Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830

Overview

General Information

Sample URL:https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830
Analysis ID:1417071
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1756 --field-trial-handle=1912,i,16895947307000253171,10269158453712444937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtv
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtv
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Number of links: 0
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Base64 decoded: https://the-insurance-surgery.uk:443
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Invalid link: Privacy Notice
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Invalid link: Privacy Notice
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Form action: /p/bp/index.php
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: Form action: /p/bp/index.php
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: No favicon
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtvHTTP Parser: No favicon
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: No <meta name="author".. found
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: No <meta name="author".. found
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: No <meta name="copyright".. found
Source: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49745 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49745 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.46.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830 HTTP/1.1Host: theinsurancesurgery.exvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20 HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://theinsurancesurgery.exvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/common/jquery-3.4.1/jquery-3.4.1.min.js HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://the-insurance-surgery.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
Source: global trafficHTTP traffic detected: GET /p/common/bootstrap-4.4.1-dist/css/bootstrap.css HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/common/jquery-ui-1.12.1/jquery-ui.min.css HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/common/jquery-ui-1.12.1/jquery-ui.min.js HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/common/bootstrap-4.4.1-dist/js/bootstrap.js HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/common/fontawesome-free-5.12.0-web/js/all.min.js HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/bp/images/logolander.jpg HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/bp/images/footer.jpg HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/bp/images/logolander.jpg HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/bp/images/footer.jpg HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://the-insurance-surgery.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
Source: global trafficHTTP traffic detected: GET /js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: the-insurance-surgery.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: theinsurancesurgery.exvn.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008217X-BM-CBT: 1696494873X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAABX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008217X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Mar 2024 14:22:17 GMTServer: Apache/2.4.46 ()Content-Length: 281Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_84.2.dr, chromecache_88.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_84.2.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_96.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_96.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_80.2.dr, chromecache_86.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_80.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_80.2.dr, chromecache_86.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_80.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_80.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/24251
Source: chromecache_80.2.drString found in binary or memory: https://goo.gl/pxwQGp)
Source: chromecache_79.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_80.2.drString found in binary or memory: https://popper.js.org
Source: chromecache_80.2.drString found in binary or memory: https://popper.js.org/)
Source: chromecache_79.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_79.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_94.2.drString found in binary or memory: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5
Source: chromecache_100.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs
Source: chromecache_90.2.dr, chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_87.2.dr, chromecache_79.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.
Source: chromecache_90.2.dr, chromecache_93.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
Source: chromecache_80.2.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.54.46.90:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: classification engineClassification label: clean3.win@18/53@12/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1756 --field-trial-handle=1912,i,16895947307000253171,10269158453712444937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1756 --field-trial-handle=1912,i,16895947307000253171,10269158453712444937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.1908300%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
https://the-insurance-surgery.uk/favicon.ico0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/common/bootstrap-4.4.1-dist/js/bootstrap.js0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/common/jquery-ui-1.12.1/jquery-ui.min.css0%Avira URL Cloudsafe
https://popper.js.org0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/common/bootstrap-4.4.1-dist/css/bootstrap.css0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/bp/images/logolander.jpg0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/common/jquery-3.4.1/jquery-3.4.1.min.js0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=50%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/bp/images/footer.jpg0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/common/jquery-ui-1.12.1/jquery-ui.min.js0%Avira URL Cloudsafe
https://the-insurance-surgery.uk/p/common/fontawesome-free-5.12.0-web/js/all.min.js0%Avira URL Cloudsafe
https://popper.js.org/)0%Avira URL Cloudsafe
https://popper.js.org0%VirustotalBrowse
https://popper.js.org/)0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
theinsurancesurgery.exvn.com
193.133.125.6
truefalse
    high
    www.google.com
    172.253.122.99
    truefalse
      high
      the-insurance-surgery.uk
      3.11.25.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtvfalse
            high
            https://the-insurance-surgery.uk/p/common/jquery-ui-1.12.1/jquery-ui.min.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://the-insurance-surgery.uk/p/common/bootstrap-4.4.1-dist/js/bootstrap.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://the-insurance-surgery.uk/p/common/bootstrap-4.4.1-dist/css/bootstrap.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://the-insurance-surgery.uk/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://the-insurance-surgery.uk/p/bp/images/logolander.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/recaptcha/api.js?render=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQsfalse
              high
              https://the-insurance-surgery.uk/p/common/jquery-3.4.1/jquery-3.4.1.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://www.google.com/js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.jsfalse
                high
                about:blankfalse
                • Avira URL Cloud: safe
                low
                https://the-insurance-surgery.uk/p/bp/images/footer.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20false
                  unknown
                  https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830false
                    high
                    https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yffalse
                      high
                      https://the-insurance-surgery.uk/p/common/jquery-ui-1.12.1/jquery-ui.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://the-insurance-surgery.uk/p/common/fontawesome-free-5.12.0-web/js/all.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://popper.js.orgchromecache_80.2.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_87.2.dr, chromecache_79.2.drfalse
                        high
                        https://support.google.com/recaptcha#6262736chromecache_87.2.dr, chromecache_79.2.drfalse
                          high
                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_87.2.dr, chromecache_79.2.drfalse
                            high
                            https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5chromecache_94.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://jqueryui.comchromecache_84.2.dr, chromecache_88.2.drfalse
                              high
                              https://recaptcha.netchromecache_79.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.chromecache_87.2.dr, chromecache_79.2.drfalse
                              • Avira URL Cloud: safe
                              low
                              https://getbootstrap.com/)chromecache_80.2.dr, chromecache_86.2.drfalse
                                high
                                https://support.google.com/recaptcha/?hl=en#6223828chromecache_87.2.dr, chromecache_79.2.drfalse
                                  high
                                  https://cloud.google.com/contactchromecache_87.2.dr, chromecache_79.2.drfalse
                                    high
                                    https://goo.gl/pxwQGp)chromecache_80.2.drfalse
                                      high
                                      https://fontawesome.com/license/freechromecache_96.2.drfalse
                                        high
                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_87.2.dr, chromecache_79.2.drfalse
                                          high
                                          https://fontawesome.comchromecache_96.2.drfalse
                                            high
                                            https://play.google.com/log?format=json&hasfast=truechromecache_79.2.drfalse
                                              high
                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_80.2.drfalse
                                                high
                                                https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_87.2.dr, chromecache_79.2.drfalse
                                                  high
                                                  https://support.google.com/recaptcha/#6175971chromecache_87.2.dr, chromecache_79.2.drfalse
                                                    high
                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_80.2.dr, chromecache_86.2.drfalse
                                                      high
                                                      https://github.com/twbs/bootstrap/issues/24251chromecache_80.2.drfalse
                                                        high
                                                        https://www.google.com/recaptcha/api2/chromecache_90.2.dr, chromecache_87.2.dr, chromecache_79.2.drfalse
                                                          high
                                                          https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.htmlchromecache_80.2.drfalse
                                                            high
                                                            https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.tschromecache_80.2.drfalse
                                                              high
                                                              https://support.google.com/recaptchachromecache_79.2.drfalse
                                                                high
                                                                https://popper.js.org/)chromecache_80.2.drfalse
                                                                • 0%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                193.133.125.6
                                                                theinsurancesurgery.exvn.comUnited Kingdom
                                                                702UUNETUSfalse
                                                                142.251.16.104
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                3.11.25.68
                                                                the-insurance-surgery.ukUnited States
                                                                16509AMAZON-02USfalse
                                                                172.253.122.99
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                172.253.115.147
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.8
                                                                192.168.2.9
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1417071
                                                                Start date and time:2024-03-28 15:21:08 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 49s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:10
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:CLEAN
                                                                Classification:clean3.win@18/53@12/8
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 172.253.63.94, 172.253.122.84, 172.253.122.102, 172.253.122.101, 172.253.122.139, 172.253.122.100, 172.253.122.113, 172.253.122.138, 34.104.35.123, 172.253.115.94, 142.251.167.95, 172.253.115.95, 172.253.122.95, 142.251.179.95, 172.253.62.95, 142.251.163.95, 142.250.31.95, 142.251.16.95, 142.251.111.95, 172.253.63.95, 142.250.31.94, 142.251.163.94, 20.12.23.50, 192.229.211.108, 20.166.126.56, 20.242.39.171, 172.253.62.94
                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:22:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9824513166714497
                                                                Encrypted:false
                                                                SSDEEP:48:8T0dKT2W2HgidAKZdA1oehwiZUklqehr1ny+3:8TlbsS5y
                                                                MD5:182FE819906F8DCAF6660C7FA776836C
                                                                SHA1:78AB421CFDBA8A0BEF564D5102AECC1F5E2144CB
                                                                SHA-256:D0655B9256A919BACBD3FC5E9CDCC0DFB047F94B4B284A462CC0A34A7C3476F3
                                                                SHA-512:DC9CC4D4D5A7FD18DB7DC32E044E70EA72E9686FAB1E8EFCC2305F87B9B6977AF99829F5E6C19B43BBB758781A12D6336278AA90B30F0D26D33619ECAD61713F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....[lO....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:22:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.9963036032950146
                                                                Encrypted:false
                                                                SSDEEP:48:8R0dKT2W2HgidAKZdA1leh/iZUkAQkqehC1ny+2:8Rlb+9Ql5y
                                                                MD5:848E446A881D545118C12D79BC3023F2
                                                                SHA1:61404B0E576CCDE2D44F4907036090516B1CEFDF
                                                                SHA-256:972858DF7F1EC53D294A803A82BF0CC132261A09C9E92FEF22D2C1D9609F31B1
                                                                SHA-512:D9426FCD88B3C41FE2BA662018D539146D1EABCE3E6F1E3B7684DE7F49047335B17246BBB75C30A6749C78F2F3B62056BA1C45EF4AB3C287A62B5CB00D443BD1
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......aO....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2693
                                                                Entropy (8bit):4.00656427069232
                                                                Encrypted:false
                                                                SSDEEP:48:8L0dKT2WbHgidAKZdA14t5eh7sFiZUkmgqeh7sc1ny+BX:8LlbRnW5y
                                                                MD5:947359B1BEEA24568C74DAA00B78612B
                                                                SHA1:0D81EED5BB1911031E215FFA02C5E085F8E10893
                                                                SHA-256:B0F3B4A1D0E659B7D5BBCEB386B46969F391BDA589934564A3C0A8DDA41CEE13
                                                                SHA-512:3992BA04C23623FDB3B71BA16082A905BE3F5E4C552023CEE190F734D632614471A327704B1CCBFDCA8EC2E33754DBD354012E39E123F2166AD0C6153955AFD0
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:22:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.9962826536481186
                                                                Encrypted:false
                                                                SSDEEP:48:8A0dKT2W2HgidAKZdA16ehDiZUkwqeh+1ny+R:8Alb1E5y
                                                                MD5:153FD41DAFA1C1456F0186DB08F110D5
                                                                SHA1:19C9A921D2C3DB64D88E71E766C02B9E23B16F61
                                                                SHA-256:2E0CE902234ABA5EE2DB6802D2E60372228B98F017ED25D9EA3A54171C32294A
                                                                SHA-512:36E3D0F8B5DB7FA92B43F189C4A5ADF974ADBBEE50DD6ED92303DB309F2A9CFA5CC342558C45182902652ACEE7E52439EF366AB2BA1838407B6BAF439976EC26
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....z\O....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:22:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.982280974208272
                                                                Encrypted:false
                                                                SSDEEP:48:8JX0dKT2W2HgidAKZdA1UehBiZUk1W1qehw1ny+C:8JXlbF9Q5y
                                                                MD5:B5A2CAD88A45E40BCD129BD658687003
                                                                SHA1:E2F6310780F594317F7466715DD69995E69DF529
                                                                SHA-256:15EAB20629464BBC3D48D57A5B75B603143F07792022AF7769FC4B44E9C8DA67
                                                                SHA-512:731998436DC1DBACB476742CFE3679EF36176B54183A632895E068240C4A7BBC0E62A61496B099B32D8A229F5EE32FA8A72C9BCC7D09DC4FAA9EB9DFFE2C0784
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....kAgO....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:22:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2683
                                                                Entropy (8bit):3.9951417221383947
                                                                Encrypted:false
                                                                SSDEEP:48:8k0dKT2W2HgidAKZdA1duTrehOuTbbiZUk5OjqehOuTbW1ny+yT+:8klbSTYTbxWOvTbW5y7T
                                                                MD5:E2BAE3F7A1C34A985E1639227CBABB22
                                                                SHA1:1F9F52B9A9343E8C7BB0126E7A874BBE65548EE6
                                                                SHA-256:4AF2D3808238C540BDF89DAE61258E154F7AD1602CD0FF3032E3506FDACC784A
                                                                SHA-512:4DA52BF26D77273A300351B5A7C95E093E55204180B7480BA33D53C360C8E8D499E99D8399100B7F2C474611BFD1D0F5BB620B2A0D9EF5BFB011880455B1433E
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....LRO....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I|X.r....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.r....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X.r....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X.r..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.r...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............n......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (521), with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):16671
                                                                Entropy (8bit):4.494301610427509
                                                                Encrypted:false
                                                                SSDEEP:192:7PsAvFjR0mVnSYdqREsFlLe0lT/pAZwbPxmI/Z0tqqKL:7kA9VRuE5kr7A40tqqKL
                                                                MD5:1FB2ADDA54E971C6D3F841458083DF20
                                                                SHA1:16BBB02D3F58E2CDD18D5EED059130A0A70156DF
                                                                SHA-256:3940BA49C5B6ECF40CA2436D6A4E177A486686286923719D27371CAA9EB6872A
                                                                SHA-512:90EB4342C3BE8280EA488AE8C1F9F73997A6AC0F041395841CCC72B19D04CF2B98D50C4568E4811CC9C772C92BB7590AF961A90FEF80E5F439C365A0DFA84DD8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">..<html>.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.... <title>The Insurance Surgery - Enquiry Form</title>.... <script type="text/javascript" src="../common/jquery-3.4.1/jquery-3.4.1.min.js"></script>.. <script type="text/javascript" src="../common/jquery-ui-1.12.1/jquery-ui.min.js"></script>.. <script type="text/javascript" src="../common/bootstrap-4.4.1-dist/js/bootstrap.js"></script>.. <script type="text/javascript" src="../common/fontawesome-free-5.12.0-web/js/all.min.js"></script>.... <link rel="Stylesheet" type="text/css" href="../common/bootstrap-4.4.1-dist/css/bootstrap.css">.. <link rel="Stylesheet" type="text/css" href="../common/jquery-ui-1.12.1/jquery-ui.min.css">.... <style>.. /* Custom
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x200, components 3
                                                                Category:downloaded
                                                                Size (bytes):68148
                                                                Entropy (8bit):7.931444993292595
                                                                Encrypted:false
                                                                SSDEEP:1536:qHEcyFK/mkHhZRN0sAUe/Xw8jfNBVWPSjDYuZBs55fPCx:WmrCBN0sMXrNuSjMubzx
                                                                MD5:805ED9D4C5692E5A79E905F6412AC6E8
                                                                SHA1:4A8E971F8CF9A468A9B0B69D532E913E960502BB
                                                                SHA-256:0538794F41EAF836A127731B453D19769C00853E45064BB3F0C339D892A6BDD2
                                                                SHA-512:C82A5EEB6ABCE45AA9CD42CCE0E967C10E9AEE4812A1A50E1F8C7CA5F26C7033A0D065E4C1397B74A955D08640DBF5D4B15E7E73E0E9F2F65D81000AC38CD96A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/bp/images/logolander.jpg
                                                                Preview:......Exif..II*.................Ducky.......d.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:20359EF720C111EE89469D1E5339824E" xmpMM:InstanceID="xmp.iid:20359EF620C111EE89469D1E5339824E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:897E6FD7FC6E11ECB466B42B09A969B1" stRef:documentID="xmp.did:897E6FD8FC6E11ECB466B42B09A969B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):56398
                                                                Entropy (8bit):5.907604034780877
                                                                Encrypted:false
                                                                SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/styles__ltr.css
                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):88
                                                                Entropy (8bit):4.647115955271499
                                                                Encrypted:false
                                                                SSDEEP:3:7YunSQ/uSJQ39f3d3ZS6winP5CR:7SQ/uSJCt3wWP5CR
                                                                MD5:8CB5CA8CFDE6E4326AD33ED0BDDA1DAB
                                                                SHA1:71CF3155E8D51BF1B97A852075AE1D14D46B687F
                                                                SHA-256:CBD57D3D1FC618573E5419FAEE509C452A66C1C652CEF99D5BCB9EBA99250EC9
                                                                SHA-512:C8A90917CABCFFB945489A5ACE71C5DFB72771E776ECFDD81E221FC318550AF487D6360EE68B9FB40E4905C35E021CE485A1B6E60B575E652AFCCF1474351BB3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOglCRkMGjodkOxIFDZRU-s8SBQ2SBVTOEgUN5OUV5hIFDZvMWiESBQ1KfBlhEgUNeG8SGRIFDaogXjA=?alt=proto
                                                                Preview:Cj8KBw2UVPrPGgAKBw2SBVTOGgAKBw3k5RXmGgAKBw2bzFohGgAKBw1KfBlhGgAKBw14bxIZGgAKBw2qIF4wGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (596)
                                                                Category:downloaded
                                                                Size (bytes):511331
                                                                Entropy (8bit):5.71888713211764
                                                                Encrypted:false
                                                                SSDEEP:12288:7e12rSHPSBGm98q91OOf9Ni6CG9/xuQ7PieaImmUkFBP:Edqbw+/3lfpFBP
                                                                MD5:48C590D47C8B1868CECAB334E9A34CBE
                                                                SHA1:5F1A9F94294EC337F657AC2EBEC1C74E097CE5B3
                                                                SHA-256:F3756825DF5194A174B7A55EBD3B484C276766EEF21343D34B053B98ED386801
                                                                SHA-512:24B9E42BCEBEFCB81D2DC8760256A63E84846C2A49CEE2A6B3904EB5DBA4551DBEA599E0892C7FA6674E32D6E047CA31B396ADD5467F6D3FADFE8F9B3A72A6F2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var nA=function(){return[function(M,a,q,C,W,O){return 4>(M>>((W=[2,1,9],M&101)==M&&(qT||D[40](22,"Edge"),CA||(qT(),CA=a),Pj.add(q,C)),W)[0]&8)&&5<=(M>>W[1]&7)&&(D[8](W[0],function(Y){S[24](28,0,"end",Y,a)},wT),t[6](W[2],!1,wT)||Z[33](5)),O},function(M,a,q,C,W,O,Y,P){return 2==(M+1&(M-6<<1<(((P=[22,57,33],10)>(M<<2&12)&&10<=(M>>1&11)&&(C=new be,Y=I[24](37,C,a,q)),M&42)==M&&(Y=Hj('<textarea id="'+J[41](3,a)+'" name="'+J[41](P[2],q)+'" class="g-recaptcha-response"></textarea>')),M)&&(M-2^P[0])>=M&&(D[25](61,.a,DG)||D[25](P[1],a,Sf)?C=c[P[2]](36,a):(a instanceof Ur?q=c[P[2]](32,Z[3](31,a)):(a instanceof IN?W=c[P[2]](12,t[44](70,a).toString
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (328)
                                                                Category:downloaded
                                                                Size (bytes):135079
                                                                Entropy (8bit):5.01052355989149
                                                                Encrypted:false
                                                                SSDEEP:1536:uLMPzgsSDhjiLmkFaqRfb3LK/4QOBCBEqSONhyw:n2jiNFaaxBmEqS+yw
                                                                MD5:702049B302BEF35BA3614119B4C82CCE
                                                                SHA1:7E57C5D8200793F87521F179990A91825DD96F24
                                                                SHA-256:EBA7FAB904D092F1C5F23A6788B5898E7B5E11F990682FED01315EC3F9D3040F
                                                                SHA-512:CFD484F4A04FAD151DAAF6AD3150DD4C417848922B2983C0E7F43524181018E7CE7336ED2F01D26C746849C16F7345F30D051D5D1AAEF63C0A8B5F6332D0EC43
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/common/bootstrap-4.4.1-dist/js/bootstrap.js
                                                                Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery'), require('popper.js')) :. typeof define === 'function' && define.amd ? define(['exports', 'jquery', 'popper.js'], factory) :. (global = global || self, factory(global.bootstrap = {}, global.jQuery, global.Popper));.}(this, (function (exports, $, Popper) { 'use strict';.. $ = $ && $.hasOwnProperty('default') ? $['default'] : $;. Popper = Popper && Popper.hasOwnProperty('default') ? Popper['default'] : Popper;.. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurabl
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17572)
                                                                Category:downloaded
                                                                Size (bytes):18165
                                                                Entropy (8bit):5.653435632518094
                                                                Encrypted:false
                                                                SSDEEP:384:Ep2K696g5H5zhHZDIgcuuTZmAcTTQp05yiWeaenqGElHKN/:M2KOH5r/UVQj/aenRElqd
                                                                MD5:0C4D3AB97EFA1A507DD8F13E313ABF93
                                                                SHA1:69A2C481F8C5DB9FE2B3AD071EDC08018AD91E73
                                                                SHA-256:38CCDB27CEE0901E4C014932EA698307899F9641336B8AD01D424D083E214BFE
                                                                SHA-512:45145813E2BDD627B86C537A9CDBBFE29AC712D6AC3D56C17F2CE05F3C5AD8A1B48342812D713625505E7DA62F88238BEE6DFDBA76FD0F8ACE923CF400A0358C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.google.com/js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js
                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var m=this||self,q=function(B){return B},N=function(B,u){if(B=(u=m.trustedTypes,null),!u||!u.createPolicy)return B;try{B=u.createPolicy("bg",{createHTML:q,createScript:q,createScriptURL:q})}catch(D){m.console&&m.console.error(D.message)}return B};(0,eval)(function(B,u){return(u=N())&&1===B.eval(u.createScript("1"))?function(D){return u.createScript(D)}:function(D){return""+D}}(m)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var e=function(B,u){for(u=[];B--;)u.push(255*Math.random()|0);return u},Bu=function(B,u,q,D){for(q=(D=O(u),0);0<B;B--)q=q<<8|A(u);L(D,u,q)},us=function(B,u){104<B.h.length?U([y,36],B,0):(B.h.push(B.A.slice()),B.A[227]=void 0,L(227,B,u))},DM=function(B,u,q,D,T){for(T=(B=(D=B[3]|0,B[2]|0),0);14>T;T++)q=q>>>8|q<<24,q+=u|0,D=D>>>8|D<<24,u=u<<3|u>>>29,D+=B|0,D^=T+1635,q^=B+1635,u^=q,B=B<<3|B>>>29,B^=D;return
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.75
                                                                Encrypted:false
                                                                SSDEEP:3:H0hCkY:UUkY
                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAntXMUsJY20jxIFDVNaR8U=?alt=proto
                                                                Preview:CgkKBw1TWkfFGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):15552
                                                                Entropy (8bit):7.983966851275127
                                                                Encrypted:false
                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (29137)
                                                                Category:downloaded
                                                                Size (bytes):32076
                                                                Entropy (8bit):5.255171404355352
                                                                Encrypted:false
                                                                SSDEEP:384:pCwiEt7lcR8lOXHc11evBMzymUh+4C6G/zDcSc7nfZBhVi:slEtiXHcEBMznURC6G/zD8BhA
                                                                MD5:0B5729A931D113BE34B6FAC13BCF5B29
                                                                SHA1:88BA90D2D2944315AFD28A706EE5715ED980C634
                                                                SHA-256:AC1C8F94750B39B12327A5D0C56FDF946DABFB6D91E5D2A202879FF9A5D67E29
                                                                SHA-512:68E1B473A9CF3731A4FB9CE3C3225AA1152009D3AB7D20E198C203DAEE3E388B25AF41A3A4B2A8ED79B4028DF19A93384FC026228B9192AC23D67ADD56C2CA11
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/common/jquery-ui-1.12.1/jquery-ui.min.css
                                                                Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_25
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65451)
                                                                Category:downloaded
                                                                Size (bytes):88145
                                                                Entropy (8bit):5.291106244832159
                                                                Encrypted:false
                                                                SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/common/jquery-3.4.1/jquery-3.4.1.min.js
                                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (629)
                                                                Category:downloaded
                                                                Size (bytes):197170
                                                                Entropy (8bit):4.968801444244626
                                                                Encrypted:false
                                                                SSDEEP:1536:BycclspGffCCU8W8z9WV64wpHeASzjN+QTzNo+uwwCrq9//zDL4iDF4jg:B5ECCU8zSwCM//zDL4iDF40
                                                                MD5:DF40D6E4C661BCD1790DCE6861E34CE4
                                                                SHA1:8BE76CE9CFD6388DAD97D74FF292ED1DCFC0EE97
                                                                SHA-256:038ECEC312FF9C0374C9D8831534865FB7ED6DF4C94CA822274CEA0AE4CF0E1E
                                                                SHA-512:F82D5C9AFC390F43DF9BA1ADF5E9B7CE9DCEC9E6C7338C28D390F7F1AD245E6EC2D4C45967DA0F4DB497DCAA11C400346F6A070AAADC2443E29225E3B0D5E0B7
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/common/bootstrap-4.4.1-dist/css/bootstrap.css
                                                                Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";. --font-fa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (596)
                                                                Category:downloaded
                                                                Size (bytes):511331
                                                                Entropy (8bit):5.71888713211764
                                                                Encrypted:false
                                                                SSDEEP:12288:7e12rSHPSBGm98q91OOf9Ni6CG9/xuQ7PieaImmUkFBP:Edqbw+/3lfpFBP
                                                                MD5:48C590D47C8B1868CECAB334E9A34CBE
                                                                SHA1:5F1A9F94294EC337F657AC2EBEC1C74E097CE5B3
                                                                SHA-256:F3756825DF5194A174B7A55EBD3B484C276766EEF21343D34B053B98ED386801
                                                                SHA-512:24B9E42BCEBEFCB81D2DC8760256A63E84846C2A49CEE2A6B3904EB5DBA4551DBEA599E0892C7FA6674E32D6E047CA31B396ADD5467F6D3FADFE8F9B3A72A6F2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var nA=function(){return[function(M,a,q,C,W,O){return 4>(M>>((W=[2,1,9],M&101)==M&&(qT||D[40](22,"Edge"),CA||(qT(),CA=a),Pj.add(q,C)),W)[0]&8)&&5<=(M>>W[1]&7)&&(D[8](W[0],function(Y){S[24](28,0,"end",Y,a)},wT),t[6](W[2],!1,wT)||Z[33](5)),O},function(M,a,q,C,W,O,Y,P){return 2==(M+1&(M-6<<1<(((P=[22,57,33],10)>(M<<2&12)&&10<=(M>>1&11)&&(C=new be,Y=I[24](37,C,a,q)),M&42)==M&&(Y=Hj('<textarea id="'+J[41](3,a)+'" name="'+J[41](P[2],q)+'" class="g-recaptcha-response"></textarea>')),M)&&(M-2^P[0])>=M&&(D[25](61,.a,DG)||D[25](P[1],a,Sf)?C=c[P[2]](36,a):(a instanceof Ur?q=c[P[2]](32,Z[3](31,a)):(a instanceof IN?W=c[P[2]](12,t[44](70,a).toString
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32074)
                                                                Category:downloaded
                                                                Size (bytes):253669
                                                                Entropy (8bit):5.142891188767758
                                                                Encrypted:false
                                                                SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                                MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                                SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                                SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                                SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/common/jquery-ui-1.12.1/jquery-ui.min.js
                                                                Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1221x150, components 3
                                                                Category:dropped
                                                                Size (bytes):48047
                                                                Entropy (8bit):7.77904330462102
                                                                Encrypted:false
                                                                SSDEEP:768:juHKcna6kJLDFgtzxWfl5Id4YkP6CBX3iuHwdZkwKM8vZaFPQE+ZOs9r6sKM3E9I:VcnaT2zQ2ihRVCZLK/vZaRQE+csoM09I
                                                                MD5:D81DEADBDC148DF44B85CCB5A52CB31E
                                                                SHA1:C856CA6DA04C9D9F8B85B73AF0381B96284DB8A5
                                                                SHA-256:F32A90B69D51D705EF7E5ECE82283D28F7CCEDF03A409D993AFEDFDAA06608B6
                                                                SHA-512:C581CDEB3442820C2C277834A4116ED5F6D693875E3E92351F93ABB3222420EF7D6F23DFAA93E3D86940D18232B54DAAFDB769B8FE433BA50DE9EE07ED9F2EED
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:......Exif..II*.................Ducky.......d.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5D171977AE1011EEA28D9B951400A34E" xmpMM:InstanceID="xmp.iid:5D171976AE1011EEA28D9B951400A34E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:505D2251792A11ECB353D045653C9AF0" stRef:documentID="xmp.did:505D2252792A11ECB353D045653C9AF0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1256), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1256
                                                                Entropy (8bit):5.852800369640082
                                                                Encrypted:false
                                                                SSDEEP:24:2jkm94/zKPccAH+KVCLTLv138EgFB5vtTGJTlWtqbs11j2sLqo40RWUnYN:VKEcBKonR3evtTA8d15HLrwUnG
                                                                MD5:6C3791FDA70716E0AB9F1F6F4F21E512
                                                                SHA1:AB96EDFFACA2194A7FF28C32537D40A60B55504E
                                                                SHA-256:789F92933583070184499506660DA3A14EE53C23364B295EEEF8FBE76456F3F2
                                                                SHA-512:64B907B31B01E87918405B244B5E77A27C320FCA9FBF4141150917D9239CA2885074E13A2F08B2CCA246A38AC46B2CAD51B69B969562CE5EC4C9EB6B38E1CF82
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.google.com/recaptcha/api.js?render=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs
                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-wEVSdq
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):2228
                                                                Entropy (8bit):7.82817506159911
                                                                Encrypted:false
                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x200, components 3
                                                                Category:dropped
                                                                Size (bytes):68148
                                                                Entropy (8bit):7.931444993292595
                                                                Encrypted:false
                                                                SSDEEP:1536:qHEcyFK/mkHhZRN0sAUe/Xw8jfNBVWPSjDYuZBs55fPCx:WmrCBN0sMXrNuSjMubzx
                                                                MD5:805ED9D4C5692E5A79E905F6412AC6E8
                                                                SHA1:4A8E971F8CF9A468A9B0B69D532E913E960502BB
                                                                SHA-256:0538794F41EAF836A127731B453D19769C00853E45064BB3F0C339D892A6BDD2
                                                                SHA-512:C82A5EEB6ABCE45AA9CD42CCE0E967C10E9AEE4812A1A50E1F8C7CA5F26C7033A0D065E4C1397B74A955D08640DBF5D4B15E7E73E0E9F2F65D81000AC38CD96A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:......Exif..II*.................Ducky.......d.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:20359EF720C111EE89469D1E5339824E" xmpMM:InstanceID="xmp.iid:20359EF620C111EE89469D1E5339824E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:897E6FD7FC6E11ECB466B42B09A969B1" stRef:documentID="xmp.did:897E6FD8FC6E11ECB466B42B09A969B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):102
                                                                Entropy (8bit):4.831212416381637
                                                                Encrypted:false
                                                                SSDEEP:3:JSbMqSL1cdXWKQKq3TPMQZgWaee:PLKdXNQKqb5gL
                                                                MD5:9F9C09E710BF4B791F895D28BCA13B4E
                                                                SHA1:E83642A8B6872CEBBACD4A3902A7C55D7E6B89BB
                                                                SHA-256:BFE921737A9444EA43003FCEE8F7BA1F9BFA429502ED435976605A5A87FA6A18
                                                                SHA-512:968CE1F65ED431F79030A0C566326A0D0B973C04E6FB56726B4B9ED9BEBCC5255D4DF232D456D836165C15F92C7685C3986FBF7786D7E2FD0B3F099C10ABF387
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf
                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js');
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):455
                                                                Entropy (8bit):5.189083509973869
                                                                Encrypted:false
                                                                SSDEEP:12:BMQowGE3LtCwc8kMZIklJmuRPlj5LQ3m0unFEMAGb:WNhwAMZDZpmCnFEMj
                                                                MD5:F714FDD752B7DC3DDCC3297A67758A2D
                                                                SHA1:778F6910FDEA13852A3DF7C180425F103E791043
                                                                SHA-256:BE17C3EB464F4CC6CEB55740265AC64F5CE694D667C6AE2253BC33E9B9102196
                                                                SHA-512:5D08EA4D338013AAB766074EF4C789FF40F43697AB5E4ED4D6E167732B694E46398D99ADE732A908F57C491B0F1641DB44DE31C9732379082C65D75190F56A73
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">..<html>....<head>.. <title>loading ... please wait</title>..</head>....<body>........ Find parameters which aren't blank --->.... .. <script language="JavaScript" type="text/javascript">.. .. location.href="https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20";.. .. </script>......</body>..</html>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):2228
                                                                Entropy (8bit):7.82817506159911
                                                                Encrypted:false
                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65350)
                                                                Category:downloaded
                                                                Size (bytes):1144185
                                                                Entropy (8bit):4.279288711221097
                                                                Encrypted:false
                                                                SSDEEP:6144:xnomTD5rnsjs2ODV04xucbMV2Dnio/NULo9tRtKe1VEaOKxeXbYJnDSAzL8wDKS3:3D5rn9bMwtRwFaOKIox
                                                                MD5:1B21D2869BE6436B7DB5422A9083C97E
                                                                SHA1:4BADBA503159675023D1CC111EE7AD5B9230D733
                                                                SHA-256:D2FBA4F0B5E8CAB9828E9D5FD0EDF4D2AA3533BE59432847F57DC9E9DFAC7269
                                                                SHA-512:9A683DDC0C9FCF7D366F9F6FD909AC8BD657A5EEE73EF14098647A4D8DDB0510533C76F5EA8CACD5FE1CD0AA62BBC3148439ADC3BEA78B6A4272FC413B384233
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/common/fontawesome-free-5.12.0-web/js/all.min.js
                                                                Preview:/*!. * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,z=void 0===h?"":h,v=c,a=l,m=(v.document,!!a.documentElement&&!!a.head&&"function"==typeof a.addEventListener&&a.createElement,~z.indexOf("MSIE")||z.indexOf("Trident/"),"___FONT_AWESOME___"),s=function(){try{return!0}catch(c){return!1}}();var e=v||{};e[m]||(e[m]={}),e[m].styles||(e[m].styles={}),e[m].hooks||(e[m].hooks={}),e[m].shims||(e[m].shims=[]);var t=e[m];function M(c,z){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,v=Object.keys(z).reduce(function(c,l){var h=z[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(v){for(var c=1;c
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1221x150, components 3
                                                                Category:downloaded
                                                                Size (bytes):48047
                                                                Entropy (8bit):7.77904330462102
                                                                Encrypted:false
                                                                SSDEEP:768:juHKcna6kJLDFgtzxWfl5Id4YkP6CBX3iuHwdZkwKM8vZaFPQE+ZOs9r6sKM3E9I:VcnaT2zQ2ihRVCZLK/vZaRQE+csoM09I
                                                                MD5:D81DEADBDC148DF44B85CCB5A52CB31E
                                                                SHA1:C856CA6DA04C9D9F8B85B73AF0381B96284DB8A5
                                                                SHA-256:F32A90B69D51D705EF7E5ECE82283D28F7CCEDF03A409D993AFEDFDAA06608B6
                                                                SHA-512:C581CDEB3442820C2C277834A4116ED5F6D693875E3E92351F93ABB3222420EF7D6F23DFAA93E3D86940D18232B54DAAFDB769B8FE433BA50DE9EE07ED9F2EED
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/p/bp/images/footer.jpg
                                                                Preview:......Exif..II*.................Ducky.......d.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5D171977AE1011EEA28D9B951400A34E" xmpMM:InstanceID="xmp.iid:5D171976AE1011EEA28D9B951400A34E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:505D2251792A11ECB353D045653C9AF0" stRef:documentID="xmp.did:505D2252792A11ECB353D045653C9AF0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):281
                                                                Entropy (8bit):5.213415367922542
                                                                Encrypted:false
                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRuFnXCLYD8oD:J0+oxBeRmR9etdzRxGezHYnXCk8+
                                                                MD5:1875B964B2673BCAF35533D81755B68A
                                                                SHA1:FB86F064409D003DB4D66CC5B66B9FF75365A8C3
                                                                SHA-256:6444BE3877DF0537F174DADD4F6138A7017257778773044CBD313CC1437FF8BC
                                                                SHA-512:481661F10D59BE500DD44EE83732D6365BD5963DDF8F8618370154A4652A4DC632EBD849AB1C33B9BF3E4F92C1665CE6E35650D315987F96B8BABAC575A68626
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://the-insurance-surgery.uk/favicon.ico
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.46 () Server at the-insurance-surgery.uk Port 443</address>.</body></html>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):15344
                                                                Entropy (8bit):7.984625225844861
                                                                Encrypted:false
                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                No static file info
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 28, 2024 15:21:53.867116928 CET49676443192.168.2.852.182.143.211
                                                                Mar 28, 2024 15:21:56.351497889 CET49673443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:21:56.695225000 CET49672443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:21:58.679692984 CET49676443192.168.2.852.182.143.211
                                                                Mar 28, 2024 15:21:59.945295095 CET49671443192.168.2.8204.79.197.203
                                                                Mar 28, 2024 15:22:05.957654953 CET49673443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:06.012198925 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.012253046 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.012340069 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.012753010 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.012785912 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.013050079 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.013061047 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.013072968 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.013367891 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.013381004 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.349488974 CET49672443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:06.594434023 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.595484972 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.595501900 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.597629070 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.597693920 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.597872019 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.599714041 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.599828005 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.599910021 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.599924088 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.600276947 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.600285053 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.601161003 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.601241112 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.602443933 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.602514029 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.641026974 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.656209946 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.656236887 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.703361988 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.834110022 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.837634087 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:06.837745905 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.839600086 CET49711443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:06.839618921 CET44349711193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:07.154285908 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.154321909 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.154397964 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.154867887 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.154901981 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.154967070 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.155179977 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.155195951 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.155333042 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.155345917 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.667668104 CET4434970323.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:07.667761087 CET49703443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:07.683114052 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.683780909 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.683798075 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.684937954 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.685022116 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.685039997 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.685122013 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.687644005 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.687726021 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.687886953 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.688467026 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.688483953 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.689886093 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.689898968 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.691137075 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.691206932 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.691215038 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.691255093 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.692128897 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.692207098 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.735120058 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.735130072 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.735135078 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.780385017 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.860843897 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.861149073 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.861156940 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.861228943 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.861244917 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.909552097 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.944417953 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.946099997 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.946144104 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.946208954 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.947099924 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.947124004 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.948421001 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.948451996 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.948510885 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.949678898 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.949702024 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.950748920 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.950778961 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.950854063 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.952209949 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.952250957 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.952307940 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.953455925 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.953470945 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.954876900 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:07.954891920 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:07.992229939 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.028259039 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.028273106 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.028299093 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.028326035 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.028429031 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.028435946 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.028558969 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.028620958 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.029407024 CET49715443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.029422045 CET443497153.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.030770063 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.030808926 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.030864954 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.041685104 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.041711092 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.055144072 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.055176020 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.055236101 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.056364059 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.056379080 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.116760969 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.158274889 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.278522968 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.279489040 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.279514074 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.280564070 CET49676443192.168.2.852.182.143.211
                                                                Mar 28, 2024 15:22:08.280766010 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.280827045 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.286936998 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.286950111 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.286982059 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.286999941 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287010908 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.287017107 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287026882 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.287031889 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287049055 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.287095070 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.287296057 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287306070 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287329912 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287338972 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287359953 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.287364960 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.287406921 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.287458897 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.291899920 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.292061090 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.292607069 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.292615891 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.311728954 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.312570095 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.312581062 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.313610077 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.313803911 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.313862085 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.313868046 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.313931942 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.317420959 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.317480087 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.317905903 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.317920923 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.318337917 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.318347931 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.319129944 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.319207907 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.319215059 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.319258928 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.320188999 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.320261002 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.320583105 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.320590973 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.343713999 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.369797945 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.369810104 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.457236052 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457262993 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457323074 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.457335949 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457374096 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.457422972 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.457557917 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457578897 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457623959 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.457633018 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457679033 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.457937956 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.457953930 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.458018064 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.458024025 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.458075047 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.458930016 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.458996058 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.459006071 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.459043980 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.463187933 CET49714443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.463206053 CET443497143.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.467385054 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.467410088 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.467488050 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.467761993 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.468029976 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.468041897 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.468228102 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.468247890 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.469306946 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.469774008 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.469846964 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.470048904 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.475330114 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.475625038 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.475641012 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.475980043 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.476334095 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.476394892 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.476450920 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.512116909 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.512286901 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.512346983 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.513436079 CET49721443192.168.2.8172.253.122.99
                                                                Mar 28, 2024 15:22:08.513459921 CET44349721172.253.122.99192.168.2.8
                                                                Mar 28, 2024 15:22:08.516232967 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.524234056 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.553225994 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.553455114 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.553486109 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.554969072 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.555023909 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.555048943 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.555099010 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.556046009 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.556123972 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.557018042 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.557051897 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.607795954 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.641362906 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.648164034 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.670913935 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.671384096 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.688611031 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.688618898 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.720757961 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.720828056 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.726547956 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.776165009 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.812577009 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.812588930 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.812621117 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.812648058 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.812680006 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.812700033 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.812735081 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.812782049 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.813927889 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.813951969 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.814058065 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.814058065 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.814068079 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.814162016 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.819931030 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.819941044 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.819969893 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.819998980 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.820086002 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.820095062 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.820126057 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.820291996 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.820363045 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.820379019 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.820595026 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.820600986 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.820691109 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839220047 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839234114 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839248896 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839256048 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839272976 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839373112 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839373112 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839389086 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839576006 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839602947 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839610100 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839622974 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839642048 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839658976 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839668036 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839684010 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839699030 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839754105 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839762926 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839777946 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839787960 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839811087 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839817047 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839823008 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839844942 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.839858055 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.839884043 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.840095997 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.840277910 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.840295076 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.840379953 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.840379953 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.840387106 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.840512037 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.859611034 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:08.859637022 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:08.859822035 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:08.860249043 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:08.860263109 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:08.871443033 CET49718443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.871479034 CET443497183.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.884260893 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.884289026 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.884458065 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.888128996 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.888143063 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.893896103 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.893908978 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.893939972 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.893954992 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.893981934 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.893985033 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.894001961 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.894032955 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.894366980 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.894402027 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.894404888 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.894414902 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.894428968 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.894445896 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.894454956 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.894475937 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.894510031 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.894510031 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.985649109 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.985680103 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.985826015 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.985826015 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.985852957 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.985903978 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.986140013 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.986161947 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.986241102 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.986241102 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.986248016 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.986365080 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.986624956 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.986645937 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.986717939 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.986723900 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.986892939 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.992929935 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.993412971 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.993437052 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.993541002 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.993541002 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.993571043 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.993632078 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.993643999 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.993765116 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.994004011 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.994349957 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.994369030 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.994421005 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.994426966 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.994458914 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.994554043 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.994725943 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.994797945 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.994927883 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.995240927 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.995254993 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.995342970 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.995343924 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:08.995348930 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:08.995517015 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.011892080 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.011910915 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.011986971 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.012003899 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.012058973 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.012058973 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.012366056 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.012382030 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.012465954 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.012465954 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.012476921 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.012615919 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.013014078 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.013030052 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.013458967 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.013465881 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.013828993 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.036236048 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.046466112 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.062422037 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.062446117 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.062621117 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.062652111 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.062844038 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.062863111 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.062864065 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.062895060 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.062926054 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.063188076 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.063540936 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.063560009 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.063632011 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.063632011 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.063641071 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.063811064 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.083981037 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:09.084311962 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:09.084336996 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:09.085530996 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:09.085627079 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:09.086487055 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:09.086551905 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:09.127393007 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:09.127402067 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:09.154002905 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.154033899 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.154516935 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.154526949 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.154766083 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.155131102 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.155159950 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.155252934 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.155252934 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.155260086 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.155334949 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.155344009 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.155361891 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.155431032 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.155431032 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.155437946 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.155497074 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.156387091 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.156409979 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.156683922 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.156691074 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.156765938 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.157198906 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.157222033 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.157331944 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.157331944 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.157337904 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.157464027 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.157716990 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.157736063 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.157819986 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.157819986 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.157825947 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.158001900 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.163136959 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.163163900 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.163307905 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.163307905 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.163336992 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.163472891 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.163606882 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.163628101 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.163680077 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.163686991 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.163717985 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.163775921 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.164186954 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.164201975 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.164238930 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.164264917 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.164269924 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.164299011 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.164302111 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.168349981 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.170507908 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.170954943 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:09.172863960 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.179318905 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.179346085 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.179471970 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.179482937 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.179533958 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180120945 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.180136919 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.180222034 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180222034 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180227995 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.180298090 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180635929 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.180650949 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.180723906 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180723906 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180730104 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.180826902 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.180991888 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.181008101 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.181085110 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.181085110 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.181091070 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.181368113 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.181402922 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.181418896 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.181756020 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.181765079 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.181945086 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.183612108 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.188184023 CET49717443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.188199997 CET443497173.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.220143080 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.222732067 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.222752094 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.222907066 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.222920895 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.223047972 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.233865976 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.233895063 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.233969927 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.233993053 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.234021902 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.234283924 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.234385014 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.234401941 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.234626055 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.234632969 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.234788895 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.234873056 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.234890938 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.234962940 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.234962940 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.234971046 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.235064030 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.235430956 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.235449076 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.235549927 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.235549927 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.235559940 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.235603094 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.236088991 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.236104012 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.236160994 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.236169100 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.236591101 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.236609936 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.236684084 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.236684084 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.236696005 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.239346981 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.239706993 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.265115023 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.265130997 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.265609026 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.265640020 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.267203093 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.267277956 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.270075083 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.312242031 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.323044062 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.323075056 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.323117018 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.323124886 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.323519945 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.323533058 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.323549032 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.323884964 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.323892117 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.324078083 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.324245930 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.324266911 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.324347973 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.324347973 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.324356079 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.324459076 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.325273991 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.325289965 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.325392962 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.325398922 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.325515032 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.325617075 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.325705051 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.325735092 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.328545094 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.337519884 CET49716443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.337536097 CET443497163.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341031075 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341042042 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341058016 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341070890 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341080904 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341188908 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.341188908 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.341209888 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341231108 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341420889 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.341469049 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341476917 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341501951 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341533899 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341540098 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.341547012 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.341563940 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.341839075 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.347333908 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.347353935 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.347382069 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.347438097 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.347476006 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.347548962 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.380145073 CET49719443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.380165100 CET443497193.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.401268005 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.401299953 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.401391029 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.401391029 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.401412964 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.401916981 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.401947021 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.401982069 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.401988983 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.402019024 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.402160883 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.402741909 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.402757883 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.402851105 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.402851105 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.402865887 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403063059 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.403194904 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403209925 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403434038 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.403441906 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403636932 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.403644085 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403659105 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403732061 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.403732061 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.403738976 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.403847933 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.404010057 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.404025078 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.404094934 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.404094934 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.404102087 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.404222012 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.404572964 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.404588938 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.404660940 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.404660940 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.404668093 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405083895 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405103922 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405174971 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.405174971 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.405183077 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405540943 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405560970 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405642986 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.405652046 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405765057 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.405935049 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.405951977 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.406013012 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.406013012 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.406019926 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.406099081 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.406507969 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.406524897 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.406601906 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.406601906 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.406610012 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.406824112 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.406963110 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.406977892 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.407145977 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.407152891 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.407246113 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.443660975 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.443677902 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.443770885 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.443792105 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.443865061 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.511429071 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511449099 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511653900 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.511667967 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511797905 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511817932 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511857986 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.511857986 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.511866093 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511878967 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511914968 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.511914968 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.511925936 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.511956930 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.512028933 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.516102076 CET49722443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.516119003 CET443497223.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.564486027 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:09.564522028 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:09.564645052 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:09.566924095 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:09.566947937 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:09.568816900 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.568844080 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.568911076 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.568931103 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.568960905 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.569238901 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.569258928 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.569324017 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.569324017 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.569333076 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.569628000 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.569642067 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.569717884 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.569717884 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.569726944 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.569989920 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570009947 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570044994 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.570053101 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570084095 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.570394993 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570409060 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570430994 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.570437908 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570461988 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.570749044 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570770979 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.570785046 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.570796013 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571146965 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571161032 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571182013 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571190119 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571225882 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571225882 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571429014 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571460009 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571475983 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571537971 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571552038 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571873903 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571893930 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.571960926 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571960926 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.571970940 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.572210073 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.572230101 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.572246075 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.572252035 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.572283030 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.572312117 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.572312117 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.572691917 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.572710991 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.572788954 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.572788954 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.572796106 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.573044062 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.573654890 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.573668957 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.573983908 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574019909 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.574023008 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574035883 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574054956 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.574337959 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574353933 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574374914 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.574773073 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574794054 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574811935 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.574819088 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.574830055 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.574898958 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.574898958 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.575156927 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575172901 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575460911 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.575469971 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575530052 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575548887 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575565100 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.575572968 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575583935 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.575628996 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.575628996 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.575927019 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.575941086 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.576129913 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.576138020 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.576416969 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.576437950 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.576570034 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.576577902 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.576714993 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.576903105 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.576919079 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577285051 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.577292919 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577307940 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577330112 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577342987 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.577347994 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577404022 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.577404022 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.577627897 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577645063 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577889919 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.577898026 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.577980995 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.578115940 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.578131914 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.578273058 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.578279972 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.578357935 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.604101896 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.610927105 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.610951900 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.611121893 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.611138105 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.611231089 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.623215914 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.654911995 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.655010939 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.672151089 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.735850096 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.735872984 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.735933065 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.735945940 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.735976934 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.735996008 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.736458063 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.736474037 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.736521006 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.736527920 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.736557007 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.736577988 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.737153053 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.737168074 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.737241030 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.737247944 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.737289906 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.737857103 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.737873077 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.737920046 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.737926006 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.738018990 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.738517046 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.738533974 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.738589048 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.738595009 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.738626003 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.738640070 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.739187956 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.739203930 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.739255905 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.739262104 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.739290953 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.739310026 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.740215063 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.740236044 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.740279913 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.740287066 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.740315914 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.740330935 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.741113901 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.741128922 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.741170883 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.741178989 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.741231918 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.742027044 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.742043018 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.742103100 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.742109060 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.742151976 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.742660999 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.742681980 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.742714882 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.742721081 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.742750883 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.742763042 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.743349075 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.743365049 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.743401051 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.743407011 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.743433952 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.743453979 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.743943930 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.743959904 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.743994951 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.744000912 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.744039059 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.744057894 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.744720936 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.744751930 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.744784117 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.744790077 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.744828939 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.744837046 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.745105982 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.745305061 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.745321989 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.745366096 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.745372057 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.745412111 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.746014118 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.746033907 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.746066093 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.746071100 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.746104002 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.746113062 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.746709108 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.746723890 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.746776104 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.746783018 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.746820927 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.747267962 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.747284889 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.747339964 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.747345924 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.747385025 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748064995 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.748080969 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.748126030 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748131990 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.748169899 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748188972 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748300076 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748658895 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.748672962 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.748723030 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748729944 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.748758078 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.748774052 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.749357939 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.749373913 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.749419928 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.749428988 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.749469042 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.749488115 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.750190973 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750205994 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750263929 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.750269890 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750324011 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.750823021 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750868082 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750880003 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.750885010 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750911951 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.750912905 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.750924110 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.750962019 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.755206108 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.764895916 CET49720443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.764908075 CET443497203.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793409109 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793420076 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793433905 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793441057 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793466091 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793474913 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.793493986 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793523073 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.793631077 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.793760061 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793776035 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793809891 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.793816090 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.793843985 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.793862104 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.936472893 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.936516047 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.936575890 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.937021017 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:09.937112093 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:09.938179970 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.938214064 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.938271046 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.938539982 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.938555002 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.938987970 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.939002991 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.965536118 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.965564013 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.965606928 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.965626001 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.965637922 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:09.965661049 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.965682983 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:09.977431059 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:09.977444887 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:09.977778912 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.019408941 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.021974087 CET49724443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.022016048 CET443497243.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.062915087 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.108233929 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.291476011 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.291546106 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.291616917 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.299848080 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.303188086 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.317590952 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.317609072 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.317632914 CET49725443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.317641020 CET4434972523.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.320173025 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.320184946 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.320342064 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.320362091 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.321563005 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.321574926 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.321633101 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.321640968 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.321645021 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.321690083 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.322782993 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.322851896 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.322957039 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.322969913 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.352016926 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.352046967 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.352124929 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.352421999 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.352428913 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.363555908 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.363558054 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.363574028 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.363854885 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.363993883 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.411797047 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.411807060 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.456537008 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.476025105 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.520245075 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.681449890 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.685758114 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.707397938 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.707473040 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.710860014 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.710877895 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.711127996 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.713619947 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:10.734951973 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.735004902 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.760231972 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:10.850672960 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.850684881 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.850716114 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.850739956 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.850740910 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.850764990 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.850779057 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.850784063 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.850790977 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.850831032 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.851368904 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.851377964 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.851408958 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.851437092 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.851440907 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.851453066 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.851468086 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.851490021 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.854855061 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.854866982 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.854892969 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.854901075 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.854924917 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.854927063 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.854942083 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.854962111 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.854996920 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.855567932 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.855576038 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.855601072 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.855612040 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.855629921 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.855637074 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:10.855674028 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:10.855690956 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.024390936 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.024403095 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.024426937 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.024472952 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.024481058 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.024517059 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.024523973 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.024571896 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.026432991 CET49727443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.026446104 CET443497273.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.026850939 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.026880026 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.026926041 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.026938915 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.026956081 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.026998997 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.027013063 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.027039051 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.027043104 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.027064085 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.027081013 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.033951044 CET49726443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:11.033963919 CET443497263.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:11.055934906 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:11.055995941 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:11.056051970 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:11.088531971 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:11.088546038 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:11.088557005 CET49729443192.168.2.823.54.46.90
                                                                Mar 28, 2024 15:22:11.088562012 CET4434972923.54.46.90192.168.2.8
                                                                Mar 28, 2024 15:22:11.289923906 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.289951086 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.290194988 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.290415049 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.290426016 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.507626057 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.510875940 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.510891914 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.511977911 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.512053967 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.512810946 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.512875080 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.513190031 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.513197899 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.561661005 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.759546995 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.759588003 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.759618044 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.759654045 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.759666920 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.759690046 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.759768963 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.759778023 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.760063887 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.766719103 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.774060965 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.774105072 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.774162054 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.774183035 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.774260998 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.779680967 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.787007093 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.787139893 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.787151098 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.831213951 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.865155935 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.868678093 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.868732929 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.868752956 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.876121044 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.876148939 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.876236916 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.876250982 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.876300097 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.883537054 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.890877962 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.890904903 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.890933990 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.890949965 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.890975952 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.890986919 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.898650885 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.898726940 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.898739100 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.905761957 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.905818939 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.905829906 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.912609100 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.912671089 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.912683010 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.919198036 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.919285059 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.919303894 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.926014900 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.926112890 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.926125050 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.933029890 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.933192015 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.933202028 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.939546108 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.939570904 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.939641953 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.939651966 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.939775944 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.946306944 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.946424007 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:11.946511030 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.946580887 CET49731443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:11.946598053 CET44349731142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:13.912250996 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:13.912287951 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:13.912347078 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:13.912636042 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:13.912651062 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:14.119692087 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:14.173204899 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.648772001 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.648803949 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.649295092 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.649902105 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.649975061 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.650317907 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.696229935 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.709913969 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.709947109 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.710000038 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.711078882 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.711095095 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754319906 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754369974 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754400015 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754416943 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.754434109 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754461050 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754476070 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.754482985 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.754523993 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.760848045 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.767884016 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.767908096 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.767934084 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.767946959 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.767987013 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.774888039 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.781945944 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.782008886 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.782028913 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.854607105 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.854674101 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.854692936 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.858149052 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.858210087 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.871643066 CET49736443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.871665001 CET44349736142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.930563927 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.940753937 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.940771103 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.941188097 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.950356960 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:15.950468063 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:15.965034008 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:16.012233973 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:16.158448935 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:16.158576965 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:16.158637047 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:16.159461975 CET49738443192.168.2.8142.251.16.104
                                                                Mar 28, 2024 15:22:16.159476042 CET44349738142.251.16.104192.168.2.8
                                                                Mar 28, 2024 15:22:16.496884108 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:16.496917963 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:16.496984959 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:16.497483015 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:16.497498989 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.018676043 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.033720016 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:17.033737898 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.034204960 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.044683933 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:17.044764996 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.046180010 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:17.092231989 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.219136000 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.219345093 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:17.219412088 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:17.871448040 CET49742443192.168.2.83.11.25.68
                                                                Mar 28, 2024 15:22:17.871464968 CET443497423.11.25.68192.168.2.8
                                                                Mar 28, 2024 15:22:19.096559048 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:19.096613884 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:19.096684933 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:19.339103937 CET49723443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:22:19.339129925 CET44349723172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:22:20.927922964 CET49703443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:20.928091049 CET49703443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:20.929668903 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:20.929708958 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:20.929775000 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:20.930392027 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:20.930409908 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.082370043 CET4434970323.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.082449913 CET4434970323.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.249072075 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.249178886 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.298350096 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.298378944 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.298708916 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.298767090 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.301064968 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.301091909 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.301805019 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.344237089 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.595845938 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.595915079 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.595978975 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.596030951 CET4434974523.206.229.226192.168.2.8
                                                                Mar 28, 2024 15:22:21.596051931 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:21.596075058 CET49745443192.168.2.823.206.229.226
                                                                Mar 28, 2024 15:22:27.683644056 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:27.683712006 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:27.683798075 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:28.829441071 CET49710443192.168.2.8193.133.125.6
                                                                Mar 28, 2024 15:22:28.829472065 CET44349710193.133.125.6192.168.2.8
                                                                Mar 28, 2024 15:22:48.359774113 CET4970480192.168.2.872.21.81.240
                                                                Mar 28, 2024 15:22:48.454231024 CET804970472.21.81.240192.168.2.8
                                                                Mar 28, 2024 15:22:48.454905987 CET4970480192.168.2.872.21.81.240
                                                                Mar 28, 2024 15:23:08.809469938 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:08.809500933 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:08.809596062 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:08.810009956 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:08.810022116 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:09.027945042 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:09.028672934 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:09.028688908 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:09.029099941 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:09.029768944 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:09.029853106 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:09.077797890 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:19.043293953 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:19.043359041 CET44349748172.253.115.147192.168.2.8
                                                                Mar 28, 2024 15:23:19.043431997 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:20.736674070 CET49748443192.168.2.8172.253.115.147
                                                                Mar 28, 2024 15:23:20.736697912 CET44349748172.253.115.147192.168.2.8
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 28, 2024 15:22:04.499006987 CET53604581.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:04.597351074 CET53491961.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:05.212011099 CET53498391.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:05.887188911 CET5557053192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:05.887486935 CET5488553192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:05.995806932 CET53555701.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:06.011487961 CET53548851.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:06.870291948 CET6066053192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:06.870563984 CET6282353192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:07.134823084 CET53606601.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:07.145602942 CET53628231.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:07.956882000 CET5698153192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:07.957537889 CET5050053192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:08.051626921 CET53569811.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:08.053827047 CET53505001.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:08.762777090 CET4976153192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:08.763068914 CET5709153192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:08.857687950 CET53497611.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:08.858501911 CET53570911.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:09.522213936 CET5697353192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:09.522711039 CET6472153192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:09.788587093 CET53569731.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:09.791821957 CET53647211.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:10.104331970 CET53542161.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:10.557658911 CET53560301.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:11.192447901 CET5061853192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:11.192601919 CET5777553192.168.2.81.1.1.1
                                                                Mar 28, 2024 15:22:11.288860083 CET53506181.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:11.288877010 CET53577751.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:11.906898975 CET53614581.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:15.818990946 CET53623161.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:16.247864962 CET53517161.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:22.273891926 CET53547821.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:41.050312042 CET53603211.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:22:49.100423098 CET138138192.168.2.8192.168.2.255
                                                                Mar 28, 2024 15:23:04.036947012 CET53612501.1.1.1192.168.2.8
                                                                Mar 28, 2024 15:23:04.223185062 CET53526381.1.1.1192.168.2.8
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Mar 28, 2024 15:22:05.887188911 CET192.168.2.81.1.1.10x9152Standard query (0)theinsurancesurgery.exvn.comA (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:05.887486935 CET192.168.2.81.1.1.10xb0ecStandard query (0)theinsurancesurgery.exvn.com65IN (0x0001)false
                                                                Mar 28, 2024 15:22:06.870291948 CET192.168.2.81.1.1.10xcc01Standard query (0)the-insurance-surgery.ukA (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:06.870563984 CET192.168.2.81.1.1.10xf6c6Standard query (0)the-insurance-surgery.uk65IN (0x0001)false
                                                                Mar 28, 2024 15:22:07.956882000 CET192.168.2.81.1.1.10xdb68Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:07.957537889 CET192.168.2.81.1.1.10x5fbfStandard query (0)www.google.com65IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.762777090 CET192.168.2.81.1.1.10x31c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.763068914 CET192.168.2.81.1.1.10xad2fStandard query (0)www.google.com65IN (0x0001)false
                                                                Mar 28, 2024 15:22:09.522213936 CET192.168.2.81.1.1.10xfaf2Standard query (0)the-insurance-surgery.ukA (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:09.522711039 CET192.168.2.81.1.1.10xffe0Standard query (0)the-insurance-surgery.uk65IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.192447901 CET192.168.2.81.1.1.10x41f9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.192601919 CET192.168.2.81.1.1.10x70eStandard query (0)www.google.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Mar 28, 2024 15:22:05.995806932 CET1.1.1.1192.168.2.80x9152No error (0)theinsurancesurgery.exvn.com193.133.125.6A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:07.134823084 CET1.1.1.1192.168.2.80xcc01No error (0)the-insurance-surgery.uk3.11.25.68A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.051626921 CET1.1.1.1192.168.2.80xdb68No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.051626921 CET1.1.1.1192.168.2.80xdb68No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.051626921 CET1.1.1.1192.168.2.80xdb68No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.051626921 CET1.1.1.1192.168.2.80xdb68No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.051626921 CET1.1.1.1192.168.2.80xdb68No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.051626921 CET1.1.1.1192.168.2.80xdb68No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.053827047 CET1.1.1.1192.168.2.80x5fbfNo error (0)www.google.com65IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.857687950 CET1.1.1.1192.168.2.80x31c2No error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.857687950 CET1.1.1.1192.168.2.80x31c2No error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.857687950 CET1.1.1.1192.168.2.80x31c2No error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.857687950 CET1.1.1.1192.168.2.80x31c2No error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.857687950 CET1.1.1.1192.168.2.80x31c2No error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.857687950 CET1.1.1.1192.168.2.80x31c2No error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:08.858501911 CET1.1.1.1192.168.2.80xad2fNo error (0)www.google.com65IN (0x0001)false
                                                                Mar 28, 2024 15:22:09.788587093 CET1.1.1.1192.168.2.80xfaf2No error (0)the-insurance-surgery.uk3.11.25.68A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288860083 CET1.1.1.1192.168.2.80x41f9No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288860083 CET1.1.1.1192.168.2.80x41f9No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288860083 CET1.1.1.1192.168.2.80x41f9No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288860083 CET1.1.1.1192.168.2.80x41f9No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288860083 CET1.1.1.1192.168.2.80x41f9No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288860083 CET1.1.1.1192.168.2.80x41f9No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:11.288877010 CET1.1.1.1192.168.2.80x70eNo error (0)www.google.com65IN (0x0001)false
                                                                Mar 28, 2024 15:22:18.635678053 CET1.1.1.1192.168.2.80x47daNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Mar 28, 2024 15:22:18.635678053 CET1.1.1.1192.168.2.80x47daNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:32.926481009 CET1.1.1.1192.168.2.80x4c25No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Mar 28, 2024 15:22:32.926481009 CET1.1.1.1192.168.2.80x4c25No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:22:56.283837080 CET1.1.1.1192.168.2.80x98d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Mar 28, 2024 15:22:56.283837080 CET1.1.1.1192.168.2.80x98d2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                Mar 28, 2024 15:23:16.788259029 CET1.1.1.1192.168.2.80x92dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Mar 28, 2024 15:23:16.788259029 CET1.1.1.1192.168.2.80x92dbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                • theinsurancesurgery.exvn.com
                                                                • https:
                                                                  • the-insurance-surgery.uk
                                                                  • www.google.com
                                                                  • www.bing.com
                                                                • fs.microsoft.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.849711193.133.125.64435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:06 UTC731OUTGET /page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830 HTTP/1.1
                                                                Host: theinsurancesurgery.exvn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:06 UTC191INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:06 GMT
                                                                Server: Apache
                                                                X-Content-Type-Options: nosniff
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html;charset=UTF-8
                                                                2024-03-28 14:22:06 UTC460INData Raw: 31 63 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 6c 6f 61 64 69 6e 67 20 2e 2e 2e 20 70 6c 65 61 73 65 20 77 61 69 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 46 69 6e 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 6e 27 74 20 62 6c 61 6e 6b 20 2d 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22
                                                                Data Ascii: 1c7<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head> <title>loading ... please wait</title></head><body> ... Find parameters which aren't blank ---> <script language="JavaScript"
                                                                2024-03-28 14:22:06 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-03-28 14:22:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.8497153.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:07 UTC777OUTGET /p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20 HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://theinsurancesurgery.exvn.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:07 UTC195INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:07 GMT
                                                                Server: Apache/2.4.46 ()
                                                                X-Powered-By: PHP/7.3.31
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                Content-Type: text/html; charset=UTF-8
                                                                2024-03-28 14:22:07 UTC6INData Raw: 34 31 31 66 0d 0a
                                                                Data Ascii: 411f
                                                                2024-03-28 14:22:07 UTC8116INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html> <head> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta http-equiv="Content-Type" content="text
                                                                2024-03-28 14:22:08 UTC8184INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 20 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 20 66 6f 72 6d 2d 67 72 6f 75 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 67 72 6f 75 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: </div><input class="form-control" type="text" name="email" placeholder="Email" required ></div></div></div><div class="row"><div class="col-12 form-group"><div class="input-group"><div class="input-group-prepend">
                                                                2024-03-28 14:22:08 UTC371INData Raw: 64 64 65 6e 3d 22 74 72 75 65 22 3e 26 74 69 6d 65 73 3b 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 73 70 61 6e 20 69 64 3d 22 6e 6f 74 69 63 65 74 65 78 74 22 3e 3c 73 74 72 6f 6e 67 3e 4f 6f 70 73 21 3c 2f 73 74 72 6f 6e 67 3e 20 53 6f 72 72 79 2c 20 74 68 65 72 65 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 20 70 72 6f 62 6c 65 6d 2e 20 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 69 64 3d 22 6e 6f 74 69 63 65 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 6e 6f 74 69 63 65 65 72 72 6f 72 27 29 2e 74 65 78 74 28 64 61 74 61 5b 27 76 61 6c 75 65 27 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: dden="true">&times;</span></button><span id="noticetext"><strong>Oops!</strong> Sorry, there appears to be a problem. </span><span id="noticeerror"></span></div>'); $('#noticeerror').text(data['value']);
                                                                2024-03-28 14:22:08 UTC2INData Raw: 0d 0a
                                                                Data Ascii:
                                                                2024-03-28 14:22:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.8497143.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:07 UTC650OUTGET /p/common/jquery-3.4.1/jquery-3.4.1.min.js HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:08 UTC259INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Thu, 09 Jan 2020 16:53:24 GMT
                                                                ETag: "15851-59bb7d8eccf80"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 88145
                                                                Connection: close
                                                                Content-Type: application/javascript
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2d 29 65 5b 6e 3d 50 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 66 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 73 5b 6b 5d 3f 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 73 28 65 2c 6e 75 6c 6c 2c 72 2c 5b 5d 29 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 28 69 3d 6f 5b 61 5d 29 26 26 28 65 5b 61 5d 3d 21 28 74 5b 61 5d 3d 69 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65
                                                                Data Ascii: -)e[n=P(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:le(function(e){var r=[],i=[],s=f(e.replace(B,"$1"));return s[k]?le(function(e,t,n,r){var i,o=s(e,null,r,[]),a=e.length;while(a--)(i=o[a])&&(e[a]=!(t[a]=i))}):function(e,t,n){re
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 20 30 3d 3d 3d 6e 3f 74 68 69 73 2e 67 65 74 28 65 2c 74 29 3a 28 74 68 69 73 2e 73 65 74 28 65 2c 74 2c 6e 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 74 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 56 29 3a 28 74 3d 56 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 52 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6b 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28
                                                                Data Ascii: 0===n?this.get(e,t):(this.set(e,t,n),void 0!==n?n:t)},remove:function(e,t){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(V):(t=V(t))in r?[t]:t.match(R)||[]).length;while(n--)delete r[t[n]]}(void 0===t||k.isEmptyObject(
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 6b 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 6b 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68 61 6e 64 6c 65 29 3b 6e 5b 51 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 26 26 28 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 57 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 57 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e
                                                                Data Ascii: n t.events)i[r]?k.event.remove(n,r):k.removeEvent(n,r,t.handle);n[Q.expando]=void 0}n[J.expando]&&(n[J.expando]=void 0)}}}),k.fn.extend({detach:function(e){return We(this,e,!0)},remove:function(e){return We(this,e)},text:function(e){return _(this,function
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 3d 67 74 5b 6f 5d 2c 67 74 5b 6f 5d 3d 72 2c 72 3d 6e 75 6c 6c 21 3d 61 28 65 2c 74 2c 6e 29 3f 6f 3a 6e 75 6c 6c 2c 67 74 5b 6f 5d 3d 69 29 2c 72 7d 7d 29 3b 76 61 72 20 76 74 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 79 74 3d 2f 5e 28 3f 3a 61 7c 61 72 65 61 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 52 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63
                                                                Data Ascii: rCase();return n||(i=gt[o],gt[o]=r,r=null!=a(e,t,n)?o:null,gt[o]=i),r}});var vt=/^(?:input|select|textarea|button)$/i,yt=/^(?:a|area)$/i;function mt(e){return(e.match(R)||[]).join(" ")}function xt(e){return e.getAttribute&&e.getAttribute("class")||""}func
                                                                2024-03-28 14:22:08 UTC6225INData Raw: 75 72 6e 20 6b 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 65 29 2c 65 7d 7d 7d 29 2c 6b 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 2e 63 61 63 68 65 26 26 28 65 2e 63 61 63 68 65 3d 21 31 29 2c 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 65 2e 74 79 70 65 3d 22 47 45 54 22 29 7d 29 2c 6b 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 6e 2e 73 63 72 69 70 74 41 74 74 72 73 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 6b 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72
                                                                Data Ascii: urn k.globalEval(e),e}}}),k.ajaxPrefilter("script",function(e){void 0===e.cache&&(e.cache=!1),e.crossDomain&&(e.type="GET")}),k.ajaxTransport("script",function(n){var r,i;if(n.crossDomain||n.scriptAttrs)return{send:function(e,t){r=k("<script>").attr(n.scr


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.849721172.253.122.994435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC868OUTGET /recaptcha/api.js?render=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs HTTP/1.1
                                                                Host: www.google.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://the-insurance-surgery.uk/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
                                                                2024-03-28 14:22:08 UTC528INHTTP/1.1 200 OK
                                                                Content-Type: text/javascript; charset=utf-8
                                                                Expires: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Cache-Control: private, max-age=300
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: SAMEORIGIN
                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-03-28 14:22:08 UTC724INData Raw: 34 65 38 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                Data Ascii: 4e8/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                2024-03-28 14:22:08 UTC539INData Raw: 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70
                                                                Data Ascii: hcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js';po.crossOrigin='anonymous';p
                                                                2024-03-28 14:22:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.8497193.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC670OUTGET /p/common/bootstrap-4.4.1-dist/css/bootstrap.css HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:08 UTC246INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Thu, 09 Jan 2020 16:51:26 GMT
                                                                ETag: "30232-59bb7d1ed0830"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 197170
                                                                Connection: close
                                                                Content-Type: text/css
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0a 20 20 2d 2d 69 6e 64 69 67 6f 3a 20
                                                                Data Ascii: /*! * Bootstrap v4.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root { --blue: #007bff; --indigo:
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 0a 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 31 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 32 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 33 20 3e 20 2a 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33
                                                                Data Ascii: .row-cols-md-1 > * { -ms-flex: 0 0 100%; flex: 0 0 100%; max-width: 100%; } .row-cols-md-2 > * { -ms-flex: 0 0 50%; flex: 0 0 50%; max-width: 50%; } .row-cols-md-3 > * { -ms-flex: 0 0 33.333333%; flex: 0 0 33.333
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 6f 77 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 20 7b 0a 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 74 65 78 74 2d 73 68 61 64
                                                                Data Ascii: ow 0.15s ease-in-out;}@media (prefers-reduced-motion: reduce) { .form-control { transition: none; }}.form-control::-ms-expand { background-color: transparent; border: 0;}.form-control:-moz-focusring { color: transparent; text-shad
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 2e 32 72 65 6d 20 72 67 62 61 28 37 32 2c 20 31 38 30 2c 20 39 37 2c 20 30 2e 35 29 3b 0a 7d 0a 0a 2e 62 74 6e 2d 69 6e 66 6f 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                Data Ascii: -success:not(:disabled):not(.disabled):active:focus, .btn-success:not(:disabled):not(.disabled).active:focus,.show > .btn-success.dropdown-toggle:focus { box-shadow: 0 0 0 0.2rem rgba(72, 180, 97, 0.5);}.btn-info { color: #fff; background-color:
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 38 66 39 66 61 3b 0a 7d 0a 0a 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 61 63 74 69 76 65 2c 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0a 7d 0a 0a 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f
                                                                Data Ascii: ; background-color: #f8f9fa;}.dropdown-item.active, .dropdown-item:active { color: #fff; text-decoration: none; background-color: #007bff;}.dropdown-item.disabled, .dropdown-item:disabled { color: #6c757d; pointer-events: none; backgro
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 68 75 6d 62 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 66 66 66 2c 20 30 20 30 20 30 20 30 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 30 2e 32 35 29 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 3a 66 6f 63 75 73 3a 3a 2d 6d 73 2d 74 68 75 6d 62 20 7b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 66 66 66 2c 20 30 20 30 20 30 20 30 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 20 31 32 33 2c 20 32 35 35 2c 20 30 2e 32 35 29 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 6f 75 74 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 72
                                                                Data Ascii: ::-moz-range-thumb { box-shadow: 0 0 0 1px #fff, 0 0 0 0.2rem rgba(0, 123, 255, 0.25);}.custom-range:focus::-ms-thumb { box-shadow: 0 0 0 1px #fff, 0 0 0 0.2rem rgba(0, 123, 255, 0.25);}.custom-range::-moz-focus-outer { border: 0;}.custom-r
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 0a 2e 63 61 72 64 2d 74 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 2e 63 61 72 64 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 63 61 72 64 2d 6c 69 6e 6b 20 2b 20 2e 63 61 72 64 2d 6c 69 6e 6b 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 7d 0a 0a 2e 63 61 72 64 2d 68 65 61 64 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 33 29 3b 0a 20 20 62
                                                                Data Ascii: .card-text:last-child { margin-bottom: 0;}.card-link:hover { text-decoration: none;}.card-link + .card-link { margin-left: 1.25rem;}.card-header { padding: 0.75rem 1.25rem; margin-bottom: 0; background-color: rgba(0, 0, 0, 0.03); b
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 30 3b 0a 20 20 7d 0a 20 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6c 67 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 20 2b 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e
                                                                Data Ascii: ist-group-item { border-top-width: 1px; border-left-width: 0; } .list-group-horizontal-lg .list-group-item + .list-group-item.active { margin-left: -1px; border-left-width: 1px; }}@media (min-width: 1200px) { .list-group-horizon
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 36 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 36 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 36 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 36 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69
                                                                Data Ascii: ce-visibility: hidden; backface-visibility: hidden; transition: -webkit-transform 0.6s ease-in-out; transition: transform 0.6s ease-in-out; transition: transform 0.6s ease-in-out, -webkit-transform 0.6s ease-in-out;}@media (prefers-reduced-moti
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 20 20 2e 66 6c 65 78 2d 73 6d 2d 72 6f 77 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 66 6c 65 78 2d 73 6d 2d 63 6f 6c 75 6d 6e 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 66 6c 65 78 2d 73 6d 2d 72 6f
                                                                Data Ascii: ortant;}@media (min-width: 576px) { .flex-sm-row { -ms-flex-direction: row !important; flex-direction: row !important; } .flex-sm-column { -ms-flex-direction: column !important; flex-direction: column !important; } .flex-sm-ro


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.8497183.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC666OUTGET /p/common/jquery-ui-1.12.1/jquery-ui.min.css HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:08 UTC244INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Thu, 09 Jan 2020 16:53:25 GMT
                                                                ETag: "7d4c-59bb7d8fbee98"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 32076
                                                                Connection: close
                                                                Content-Type: text/css
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61
                                                                Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selecta
                                                                2024-03-28 14:22:08 UTC15692INData Raw: 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 61 6e 64 6c 65 7b 74 6f 70 3a 2d 2e 33 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 65 6d 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 7b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 69 6e 7b 6c 65 66 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 61 78 7b 72 69 67 68 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 7b 77 69 64 74 68 3a 2e 38 65 6d 3b 68 65 69 67 68 74 3a 31 30 30 70 78 7d
                                                                Data Ascii: zontal .ui-slider-handle{top:-.3em;margin-left:-.6em}.ui-slider-horizontal .ui-slider-range{top:0;height:100%}.ui-slider-horizontal .ui-slider-range-min{left:0}.ui-slider-horizontal .ui-slider-range-max{right:0}.ui-slider-vertical{width:.8em;height:100px}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.8497163.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC651OUTGET /p/common/jquery-ui-1.12.1/jquery-ui.min.js HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:08 UTC260INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Thu, 09 Jan 2020 16:53:25 GMT
                                                                ETag: "3dee5-59bb7d9009218"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 253669
                                                                Connection: close
                                                                Content-Type: application/javascript
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
                                                                Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 7b 6c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 73 2e 69 73 57 69 6e 64 6f 77 3f 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 73 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 61 3d 73 2e 77 69 64 74 68 2c 72 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 68 3d 6e 2d 72 2c 6c 3d 72 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 2d 61 2d 6e 3b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3e 61 3f 68 3e 30 26 26 30 3e 3d 6c 3f 28 69 3d 74 2e 6c 65 66 74 2b 68 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 2d 61 2d 6e 2c 74 2e 6c 65 66 74 2b 3d 68 2d 69 29 3a 74 2e 6c 65 66 74 3d 6c 3e 30 26 26 30 3e 3d 68 3f 6e 3a 68 3e 6c
                                                                Data Ascii: {left:function(t,e){var i,s=e.within,n=s.isWindow?s.scrollLeft:s.offset.left,a=s.width,r=t.left-e.collisionPosition.marginLeft,h=n-r,l=r+e.collisionWidth-a-n;e.collisionWidth>a?h>0&&0>=l?(i=t.left+h+e.collisionWidth-a-n,t.left+=h-i):t.left=l>0&&0>=h?n:h>l
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 64 65 22 3d 3d 3d 73 29 26 26 69 2e 73 68 6f 77 28 29 2c 6f 26 26 22 6e 6f 6e 65 22 3d 3d 3d 73 7c 7c 74 2e 65 66 66 65 63 74 73 2e 73 61 76 65 53 74 79 6c 65 28 69 29 2c 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 26 26 65 28 29 7d 3b 72 65 74 75 72 6e 20 74 2e 66 78 2e 6f 66 66 7c 7c 21 6e 3f 6c 3f 74 68 69 73 5b 6c 5d 28 73 2e 64 75 72 61 74 69 6f 6e 2c 68 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 26 26 68 2e 63 61 6c 6c 28 74 68 69 73 29 7d 29 3a 61 3d 3d 3d 21 31 3f 74 68 69 73 2e 65 61 63 68 28 75 29 2e 65 61 63 68 28 69 29 3a 74 68 69 73 2e 71 75 65 75 65 28 72 2c 75 29 2e 71 75 65 75 65 28 72 2c 69 29 7d 2c 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 29 7b 69
                                                                Data Ascii: de"===s)&&i.show(),o&&"none"===s||t.effects.saveStyle(i),t.isFunction(e)&&e()};return t.fx.off||!n?l?this[l](s.duration,h):this.each(function(){h&&h.call(this)}):a===!1?this.each(u).each(i):this.queue(r,u).queue(r,i)},show:function(t){return function(s){i
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 73 75 70 65 72 28 74 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 74 29 2c 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 2c 21 21 74 29 2c 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 61 64 64 28 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6e 65 78 74 28 29 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 2c 21 21 74 29 7d 2c 5f 6b 65 79 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 61 6c 74 4b 65 79 26 26 21 65 2e 63 74 72 6c 4b 65 79 29 7b 76 61 72 20 69 3d 74
                                                                Data Ascii: d:function(t){this._super(t),this.element.attr("aria-disabled",t),this._toggleClass(null,"ui-state-disabled",!!t),this._toggleClass(this.headers.add(this.headers.next()),null,"ui-state-disabled",!!t)},_keydown:function(e){if(!e.altKey&&!e.ctrlKey){var i=t
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 69 3d 21 31 3b 76 61 72 20 6f 3d 74 2e 75 69 2e 6b 65 79 43 6f 64 65 3b 73 77 69 74 63 68 28 6e 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 6f 2e 50 41 47 45 5f 55 50 3a 65 3d 21 30 2c 74 68 69 73 2e 5f 6d 6f 76 65 28 22 70 72 65 76 69 6f 75 73 50 61 67 65 22 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 6f 2e 50 41 47 45 5f 44 4f 57 4e 3a 65 3d 21 30 2c 74 68 69 73 2e 5f 6d 6f 76 65 28 22 6e 65 78 74 50 61 67 65 22 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 6f 2e 55 50 3a 65 3d 21 30 2c 74 68 69 73 2e 5f 6b 65 79 45 76 65 6e 74 28 22 70 72 65 76 69 6f 75 73 22 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 6f 2e 44 4f 57 4e 3a 65 3d 21 30 2c 74 68 69 73 2e 5f 6b 65 79 45 76 65 6e 74 28 22 6e 65 78 74 22 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 6f 2e
                                                                Data Ascii: i=!1;var o=t.ui.keyCode;switch(n.keyCode){case o.PAGE_UP:e=!0,this._move("previousPage",n);break;case o.PAGE_DOWN:e=!0,this._move("nextPage",n);break;case o.UP:e=!0,this._keyEvent("previous",n);break;case o.DOWN:e=!0,this._keyEvent("next",n);break;case o.
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 62 6c 65 64 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 21 31 29 2c 74 68 69 73 2e 68 61 73 54 69 74 6c 65 3d 21 21 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 62 65 6c 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 62 65 6c 21 3d 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 4c 61 62 65 6c 26 26 28 74 68 69 73 2e 69 73 49 6e 70 75 74 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 76 61 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 62 65 6c 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 74 6d 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 62 65 6c 29 29 2c 74 68
                                                                Data Ascii: bled&&(this.options.disabled=this.element[0].disabled||!1),this.hasTitle=!!this.element.attr("title"),this.options.label&&this.options.label!==this.originalLabel&&(this.isInput?this.element.val(this.options.label):this.element.html(this.options.label)),th
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 5b 28 74 68 69 73 2e 5f 67 65 74 28 65 2c 22 69 73 52 54 4c 22 29 3f 22 61 64 64 22 3a 22 72 65 6d 6f 76 65 22 29 2b 22 43 6c 61 73 73 22 5d 28 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 74 6c 22 29 2c 65 3d 3d 3d 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 63 75 72 49 6e 73 74 26 26 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 61 74 65 70 69 63 6b 65 72 53 68 6f 77 69 6e 67 26 26 74 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 73 68 6f 75 6c 64 46 6f 63 75 73 49 6e 70 75 74 28 65 29 26 26 65 2e 69 6e 70 75 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2c 65 2e 79 65 61 72 73 68 74 6d 6c 26 26 28 69 3d 65 2e 79 65 61 72 73 68 74 6d 6c 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 3d 3d 65 2e 79 65 61 72 73 68 74 6d 6c 26
                                                                Data Ascii: [(this._get(e,"isRTL")?"add":"remove")+"Class"]("ui-datepicker-rtl"),e===t.datepicker._curInst&&t.datepicker._datepickerShowing&&t.datepicker._shouldFocusInput(e)&&e.input.trigger("focus"),e.yearshtml&&(i=e.yearshtml,setTimeout(function(){i===e.yearshtml&
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 74 27 3e 22 2b 41 2e 67 65 74 44 61 74 65 28 29 2b 22 3c 2f 73 70 61 6e 3e 22 3a 22 3c 61 20 63 6c 61 73 73 3d 27 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 22 2b 28 41 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 42 2e 67 65 74 54 69 6d 65 28 29 3f 22 20 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 22 3a 22 22 29 2b 28 41 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 47 2e 67 65 74 54 69 6d 65 28 29 3f 22 20 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 22 3a 22 22 29 2b 28 46 3f 22 20 75 69 2d 70 72 69 6f 72 69 74 79 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 22 29 2b 22 27 20 68 72 65 66 3d 27 23 27 3e 22 2b 41 2e 67 65 74 44 61 74 65 28 29 2b 22 3c 2f 61 3e 22 29 2b 22 3c 2f 74 64 3e 22 2c 41 2e 73 65 74 44 61 74 65 28 41 2e 67 65 74 44 61 74 65 28 29 2b
                                                                Data Ascii: t'>"+A.getDate()+"</span>":"<a class='ui-state-default"+(A.getTime()===B.getTime()?" ui-state-highlight":"")+(A.getTime()===G.getTime()?" ui-state-active":"")+(F?" ui-priority-secondary":"")+"' href='#'>"+A.getDate()+"</a>")+"</td>",A.setDate(A.getDate()+
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 26 28 6e 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 3d 74 68 69 73 2e 68 65 6c 70 65 72 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 69 3d 74 28 6e 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 29 2c 73 3d 69 5b 30 5d 2c 73 26 26 28 65 3d 2f 28 73 63 72 6f 6c 6c 7c 61 75 74 6f 29 2f 2e 74 65 73 74 28 69 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 3d 5b 28 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 22 29 2c 31 30 29 7c 7c 30 29 2b 28 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 70 61 64 64 69 6e 67 4c 65 66 74 22 29 2c 31 30 29 7c 7c 30 29 2c 28 70 61 72 73 65 49 6e 74 28 69 2e 63 73 73 28 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 29 2c 31 30 29 7c 7c 30
                                                                Data Ascii: &(n.containment=this.helper[0].parentNode),i=t(n.containment),s=i[0],s&&(e=/(scroll|auto)/.test(i.css("overflow")),this.containment=[(parseInt(i.css("borderLeftWidth"),10)||0)+(parseInt(i.css("paddingLeft"),10)||0),(parseInt(i.css("borderTopWidth"),10)||0
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 68 69 66 74 4b 65 79 29 26 26 28 69 3d 74 68 69 73 2e 5f 75 70 64 61 74 65 52 61 74 69 6f 28 69 2c 65 29 29 2c 69 3d 74 68 69 73 2e 5f 72 65 73 70 65 63 74 53 69 7a 65 28 69 2c 65 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 28 69 29 2c 74 68 69 73 2e 5f 70 72 6f 70 61 67 61 74 65 28 22 72 65 73 69 7a 65 22 2c 65 29 2c 73 3d 74 68 69 73 2e 5f 61 70 70 6c 79 43 68 61 6e 67 65 73 28 29 2c 21 74 68 69 73 2e 5f 68 65 6c 70 65 72 26 26 74 68 69 73 2e 5f 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 6c 79 52 65 73 69 7a 65 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 5f 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 6c 79 52 65 73 69 7a 65 28 29 2c 74 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 73 29 7c 7c 28 74 68 69 73 2e 5f 75 70 64 61 74 65 50
                                                                Data Ascii: hiftKey)&&(i=this._updateRatio(i,e)),i=this._respectSize(i,e),this._updateCache(i),this._propagate("resize",e),s=this._applyChanges(),!this._helper&&this._proportionallyResizeElements.length&&this._proportionallyResize(),t.isEmptyObject(s)||(this._updateP


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.8497173.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC654OUTGET /p/common/bootstrap-4.4.1-dist/js/bootstrap.js HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:08 UTC260INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Thu, 09 Jan 2020 16:51:29 GMT
                                                                ETag: "20fa7-59bb7d211f550"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 135079
                                                                Connection: close
                                                                Content-Type: application/javascript
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61
                                                                Data Ascii: /*! * Bootstrap v4.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */(function (globa
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 61 20 3d 20 6e 65 77 20 42 75 74 74 6f 6e 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 44 41 54 41 5f 4b 45 59 24 31 2c 20 64 61 74 61 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 67 20 3d 3d 3d 20 27 74 6f 67 67 6c 65 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 63 6f 6e 66 69 67 5d 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 5f 63 72 65 61 74 65 43 6c 61 73 73 28 42 75 74 74 6f 6e 2c 20 6e 75 6c 6c 2c 20 5b 7b 0a 20 20 20 20 20 20 6b 65 79 3a 20 22 56 45 52 53 49 4f 4e 22 2c 0a 20 20 20 20 20 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 28 29 20 7b 0a 20 20 20 20 20 20 20
                                                                Data Ascii: a = new Button(this); $(this).data(DATA_KEY$1, data); } if (config === 'toggle') { data[config](); } }); }; _createClass(Button, null, [{ key: "VERSION", get: function get() {
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6e 65 78 74 45 6c 65 6d 65 6e 74 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 73 6c 69 64 45 76 65 6e 74 20 3d 20 24 2e 45 76 65 6e 74 28 45 76 65 6e 74 24 32 2e 53 4c 49 44 2c 20 7b 0a 20 20 20 20 20 20 20 20 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 20 6e 65 78 74 45 6c 65 6d 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 65 76 65 6e 74 44 69 72 65 63 74 69 6f 6e 4e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 66 72 6f 6d 3a 20 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 49 6e 64 65 78 2c 0a 20 20 20 20 20 20 20 20 74 6f 3a 20 6e 65 78 74 45 6c 65 6d 65 6e 74 49 6e 64 65 78 0a 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 24 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e
                                                                Data Ascii: eIndicatorElement(nextElement); var slidEvent = $.Event(Event$2.SLID, { relatedTarget: nextElement, direction: eventDirectionName, from: activeElementIndex, to: nextElementIndex }); if ($(this._element).
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 2e 77 68 69 63 68 20 76 61 6c 75 65 20 66 6f 72 20 64 6f 77 6e 20 61 72 72 6f 77 20 6b 65 79 0a 0a 20 20 76 61 72 20 52 49 47 48 54 5f 4d 4f 55 53 45 5f 42 55 54 54 4f 4e 5f 57 48 49 43 48 20 3d 20 33 3b 20 2f 2f 20 4d 6f 75 73 65 45 76 65 6e 74 2e 77 68 69 63 68 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 72 69 67 68 74 20 62 75 74 74 6f 6e 20 28 61 73 73 75 6d 69 6e 67 20 61 20 72 69 67 68 74 2d 68 61 6e 64 65 64 20 6d 6f 75 73 65 29 0a 0a 20 20 76 61 72 20 52 45 47 45 58 50 5f 4b 45 59 44 4f 57 4e 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 41 52 52 4f 57 5f 55 50 5f 4b 45 59 43 4f 44 45 20 2b 20 22 7c 22 20 2b 20 41 52 52 4f 57 5f 44 4f 57 4e 5f 4b 45 59 43 4f 44 45 20 2b 20 22 7c 22 20 2b 20 45 53 43 41 50
                                                                Data Ascii: / KeyboardEvent.which value for down arrow key var RIGHT_MOUSE_BUTTON_WHICH = 3; // MouseEvent.which value for the right button (assuming a right-handed mouse) var REGEXP_KEYDOWN = new RegExp(ARROW_UP_KEYCODE + "|" + ARROW_DOWN_KEYCODE + "|" + ESCAP
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 59 24 35 2c 0a 20 20 20 20 4d 4f 55 53 45 55 50 5f 44 49 53 4d 49 53 53 3a 20 22 6d 6f 75 73 65 75 70 2e 64 69 73 6d 69 73 73 22 20 2b 20 45 56 45 4e 54 5f 4b 45 59 24 35 2c 0a 20 20 20 20 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 3a 20 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 22 20 2b 20 45 56 45 4e 54 5f 4b 45 59 24 35 2c 0a 20 20 20 20 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 20 22 63 6c 69 63 6b 22 20 2b 20 45 56 45 4e 54 5f 4b 45 59 24 35 20 2b 20 44 41 54 41 5f 41 50 49 5f 4b 45 59 24 35 0a 20 20 7d 3b 0a 20 20 76 61 72 20 43 6c 61 73 73 4e 61 6d 65 24 35 20 3d 20 7b 0a 20 20 20 20 53 43 52 4f 4c 4c 41 42 4c 45 3a 20 27 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 73 63 72 6f 6c 6c 61 62 6c 65 27 2c 0a 20 20 20 20 53 43 52 4f 4c
                                                                Data Ascii: Y$5, MOUSEUP_DISMISS: "mouseup.dismiss" + EVENT_KEY$5, MOUSEDOWN_DISMISS: "mousedown.dismiss" + EVENT_KEY$5, CLICK_DATA_API: "click" + EVENT_KEY$5 + DATA_API_KEY$5 }; var ClassName$5 = { SCROLLABLE: 'modal-dialog-scrollable', SCROL
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 2f 0a 0a 0a 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 45 76 65 6e 74 24 35 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 20 53 65 6c 65 63 74 6f 72 24 35 2e 44 41 54 41 5f 54 4f 47 47 4c 45 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 76 61 72 20 5f 74 68 69 73 31 31 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 76 61 72 20 74 61 72 67 65 74 3b 0a 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 20 3d 20 55 74 69 6c 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 69 66 20 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 74 61 72 67 65 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c
                                                                Data Ascii: -------------- */ $(document).on(Event$5.CLICK_DATA_API, Selector$5.DATA_TOGGLE, function (event) { var _this11 = this; var target; var selector = Util.getSelectorFromElement(this); if (selector) { target = document.querySel
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 20 20 20 20 20 20 20 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 62 6f 75 6e 64 61 72 79 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6f 6e 43 72 65 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 20 6f 6e 43 72 65 61 74 65 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 20 21 3d 3d 20 64 61 74 61 2e 70 6c 61 63 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 33 2e 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 28 64 61 74 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20
                                                                Data Ascii: boundariesElement: this.config.boundary } }, onCreate: function onCreate(data) { if (data.originalPlacement !== data.placement) { _this3._handlePopperPlacementChange(data); } },
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 45 76 65 6e 74 24 38 2e 53 43 52 4f 4c 4c 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 65 76 65 6e 74 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 3b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 3b 0a 20 20 20 20 7d 20 2f 2f 20 47 65 74 74 65 72 73 0a 0a 0a 20 20 20 20 76 61 72 20 5f 70 72 6f 74 6f 20 3d 20 53 63 72 6f 6c 6c 53 70 79 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 0a 20 20 20 20 2f 2f 20 50 75 62 6c 69 63 0a 20 20 20 20 5f 70 72 6f 74 6f 2e 72 65 66 72 65 73 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 72 65 73 68 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 5f 74
                                                                Data Ascii: Event$8.SCROLL, function (event) { return _this._process(event); }); this.refresh(); this._process(); } // Getters var _proto = ScrollSpy.prototype; // Public _proto.refresh = function refresh() { var _t
                                                                2024-03-28 14:22:09 UTC4007INData Raw: 20 20 7d 3b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 43 6c 61 73 73 4e 61 6d 65 24 61 2e 48 49 44 45 29 3b 0a 0a 20 20 20 20 20 20 55 74 69 6c 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 43 6c 61 73 73 4e 61 6d 65 24 61 2e 53 48 4f 57 49 4e 47 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 20 3d 20 55 74 69 6c 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45
                                                                Data Ascii: }; this._element.classList.remove(ClassName$a.HIDE); Util.reflow(this._element); this._element.classList.add(ClassName$a.SHOWING); if (this._config.animation) { var transitionDuration = Util.getTransitionDurationFromE


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.8497203.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC659OUTGET /p/common/fontawesome-free-5.12.0-web/js/all.min.js HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:08 UTC262INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:08 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Thu, 09 Jan 2020 16:51:32 GMT
                                                                ETag: "117579-59bb7d2468e28"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 1144185
                                                                Connection: close
                                                                Content-Type: application/javascript
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 32 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 7b 7d 2c 6c 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77
                                                                Data Ascii: /*! * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */!function(){"use strict";var c={},l={};try{"undefined"!=typeof window
                                                                2024-03-28 14:22:08 UTC16384INData Raw: 32 20 31 33 2e 36 20 37 39 2e 34 20 33 31 2e 37 2d 38 32 2e 34 20 39 33 2e 31 2d 36 2e 32 7a 4d 34 32 36 2e 38 20 33 37 31 2e 35 6c 32 38 2e 33 2d 31 2e 38 4c 34 36 38 20 32 34 39 2e 36 6c 2d 32 38 2e 34 20 31 2e 39 2d 31 32 2e 38 20 31 32 30 7a 4d 31 36 32 20 33 38 38 2e 31 6c 2d 31 39 2e 34 2d 33 36 2d 33 2e 35 20 33 37 2e 34 2d 32 38 2e 32 20 31 2e 37 20 32 2e 37 2d 32 39 2e 31 63 2d 31 31 20 31 38 2d 33 32 20 33 34 2e 33 2d 35 36 2e 39 20 33 35 2e 38 43 32 33 2e 39 20 33 39 39 2e 39 2d 33 20 33 37 37 20 2e 33 20 33 33 39 2e 37 63 32 2e 36 2d 32 39 2e 33 20 32 36 2e 37 2d 36 32 2e 38 20 36 37 2e 35 2d 36 35 2e 34 20 33 37 2e 37 2d 32 2e 34 20 34 37 2e 36 20 32 33 2e 32 20 35 31 2e 33 20 32 38 2e 38 6c 32 2e 38 2d 33 30 2e 38 20 33 38 2e 39 2d 32 2e 35
                                                                Data Ascii: 2 13.6 79.4 31.7-82.4 93.1-6.2zM426.8 371.5l28.3-1.8L468 249.6l-28.4 1.9-12.8 120zM162 388.1l-19.4-36-3.5 37.4-28.2 1.7 2.7-29.1c-11 18-32 34.3-56.9 35.8C23.9 399.9-3 377 .3 339.7c2.6-29.3 26.7-62.8 67.5-65.4 37.7-2.4 47.6 23.2 51.3 28.8l2.8-30.8 38.9-2.5
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 32 2e 36 2d 38 37 2e 38 2d 31 31 33 2e 33 2d 38 37 2e 38 48 30 76 33 35 34 2e 34 68 31 37 31 2e 38 63 36 34 2e 34 20 30 20 31 32 34 2e 39 2d 33 30 2e 39 20 31 32 34 2e 39 2d 31 30 32 2e 39 20 30 2d 34 34 2e 35 2d 32 31 2e 31 2d 37 37 2e 34 2d 36 34 2e 37 2d 38 39 2e 37 7a 4d 37 37 2e 39 20 31 33 35 2e 39 48 31 35 31 63 32 38 2e 31 20 30 20 35 33 2e 34 20 37 2e 39 20 35 33 2e 34 20 34 30 2e 35 20 30 20 33 30 2e 31 2d 31 39 2e 37 20 34 32 2e 32 2d 34 37 2e 35 20 34 32 2e 32 68 2d 37 39 76 2d 38 32 2e 37 7a 6d 38 33 2e 33 20 32 33 33 2e 37 48 37 37 2e 39 56 32 37 32 68 38 34 2e 39 63 33 34 2e 33 20 30 20 35 36 20 31 34 2e 33 20 35 36 20 35 30 2e 36 20 30 20 33 35 2e 38 2d 32 35 2e 39 20 34 37 2d 35 37 2e 36 20 34 37 7a 6d 33 35 38 2e 35 2d 32 34 30 2e 37 48
                                                                Data Ascii: 2.6-87.8-113.3-87.8H0v354.4h171.8c64.4 0 124.9-30.9 124.9-102.9 0-44.5-21.1-77.4-64.7-89.7zM77.9 135.9H151c28.1 0 53.4 7.9 53.4 40.5 0 30.1-19.7 42.2-47.5 42.2h-79v-82.7zm83.3 233.7H77.9V272h84.9c34.3 0 56 14.3 56 50.6 0 35.8-25.9 47-57.6 47zm358.5-240.7H
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 38 2d 34 38 68 2d 34 38 30 63 2d 32 36 2e 35 20 30 2d 34 38 20 32 31 2e 35 2d 34 38 20 34 38 76 31 30 39 2e 38 63 39 2e 34 2d 32 31 2e 39 20 31 39 2e 37 2d 34 36 20 32 33 2e 31 2d 35 33 2e 39 68 33 39 2e 37 63 34 2e 33 20 31 30 2e 31 20 31 2e 36 20 33 2e 37 20 39 20 32 31 2e 31 76 2d 32 31 2e 31 68 34 36 63 32 2e 39 20 36 2e 32 20 31 31 2e 31 20 32 34 20 31 33 2e 39 20 33 30 20 35 2e 38 2d 31 33 2e 36 20 31 30 2e 31 2d 32 33 2e 39 20 31 32 2e 36 2d 33 30 68 31 30 33 63 30 2d 2e 31 20 31 31 2e 35 20 30 20 31 31 2e 36 20 30 20 34 33 2e 37 2e 32 20 35 33 2e 36 2d 2e 38 20 36 34 2e 34 20 35 2e 33 76 2d 35 2e 33 48 33 36 33 76 39 2e 33 63 37 2e 36 2d 36 2e 31 20 31 37 2e 39 2d 39 2e 33 20 33 30 2e 37 2d 39 2e 33 68 32 37 2e 36 63 30 20 2e 35 20 31 2e 39 2e 33
                                                                Data Ascii: 8-48h-480c-26.5 0-48 21.5-48 48v109.8c9.4-21.9 19.7-46 23.1-53.9h39.7c4.3 10.1 1.6 3.7 9 21.1v-21.1h46c2.9 6.2 11.1 24 13.9 30 5.8-13.6 10.1-23.9 12.6-30h103c0-.1 11.5 0 11.6 0 43.7.2 53.6-.8 64.4 5.3v-5.3H363v9.3c7.6-6.1 17.9-9.3 30.7-9.3h27.6c0 .5 1.9.3
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 39 2e 33 20 39 2e 33 76 32 31 2e 34 63 30 20 35 2e 31 2d 34 2e 32 20 39 2e 33 2d 39 2e 33 20 39 2e 33 68 2d 32 31 2e 34 63 2d 35 2e 31 20 30 2d 39 2e 33 2d 34 2e 32 2d 39 2e 33 2d 39 2e 33 7a 4d 35 36 20 32 33 35 2e 35 76 32 35 63 30 20 36 2e 33 2d 35 2e 31 20 31 31 2e 35 2d 31 31 2e 34 20 31 31 2e 35 48 31 39 2e 34 43 31 33 2e 31 20 32 37 32 20 38 20 32 36 36 2e 38 20 38 20 32 36 30 2e 35 76 2d 32 35 63 30 2d 36 2e 33 20 35 2e 31 2d 31 31 2e 35 20 31 31 2e 34 2d 31 31 2e 35 68 32 35 2e 31 63 36 2e 34 20 30 20 31 31 2e 35 20 35 2e 32 20 31 31 2e 35 20 31 31 2e 35 7a 22 5d 2c 63 6f 64 65 70 65 6e 3a 5b 35 31 32 2c 35 31 32 2c 5b 5d 2c 22 66 31 63 62 22 2c 22 4d 35 30 32 2e 32 38 35 20 31 35 39 2e 37 30 34 6c 2d 32 33 34 2d 31 35 36 63 2d 37 2e 39 38 37 2d
                                                                Data Ascii: 9.3 9.3v21.4c0 5.1-4.2 9.3-9.3 9.3h-21.4c-5.1 0-9.3-4.2-9.3-9.3zM56 235.5v25c0 6.3-5.1 11.5-11.4 11.5H19.4C13.1 272 8 266.8 8 260.5v-25c0-6.3 5.1-11.5 11.4-11.5h25.1c6.4 0 11.5 5.2 11.5 11.5z"],codepen:[512,512,[],"f1cb","M502.285 159.704l-234-156c-7.987-
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 20 31 34 2e 35 20 32 33 2e 32 2e 32 6c 34 2e 36 2d 35 38 2e 36 20 34 2e 39 20 36 34 2e 34 63 31 2e 31 20 31 34 2e 33 20 32 32 20 31 34 2e 32 20 32 33 2e 31 2e 31 6c 36 2e 38 2d 38 33 20 32 2e 37 20 32 32 2e 33 63 31 2e 34 20 31 31 2e 38 20 31 37 2e 37 20 31 34 2e 31 20 32 32 2e 33 20 33 2e 31 6c 31 38 2d 34 33 2e 34 68 35 30 2e 35 56 32 35 38 6c 2d 35 38 2e 34 2e 33 7a 6d 2d 37 38 20 35 2e 32 68 2d 32 31 2e 39 76 32 31 2e 39 63 30 20 34 2e 31 2d 33 2e 33 20 37 2e 35 2d 37 2e 35 20 37 2e 35 2d 34 2e 31 20 30 2d 37 2e 35 2d 33 2e 33 2d 37 2e 35 2d 37 2e 35 76 2d 32 31 2e 39 68 2d 32 31 2e 39 63 2d 34 2e 31 20 30 2d 37 2e 35 2d 33 2e 33 2d 37 2e 35 2d 37 2e 35 20 30 2d 34 2e 31 20 33 2e 34 2d 37 2e 35 20 37 2e 35 2d 37 2e 35 68 32 31 2e 39 76 2d 32 31 2e 39
                                                                Data Ascii: 14.5 23.2.2l4.6-58.6 4.9 64.4c1.1 14.3 22 14.2 23.1.1l6.8-83 2.7 22.3c1.4 11.8 17.7 14.1 22.3 3.1l18-43.4h50.5V258l-58.4.3zm-78 5.2h-21.9v21.9c0 4.1-3.3 7.5-7.5 7.5-4.1 0-7.5-3.3-7.5-7.5v-21.9h-21.9c-4.1 0-7.5-3.3-7.5-7.5 0-4.1 3.4-7.5 7.5-7.5h21.9v-21.9
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 2d 32 30 2e 36 2d 32 34 2e 31 2d 32 35 2d 33 37 2d 32 35 48 33 6c 38 2e 33 20 38 2e 36 76 32 39 2e 35 48 30 6c 31 31 2e 34 20 31 34 2e 36 56 33 34 36 4c 33 20 33 35 34 2e 36 63 36 31 2e 37 20 30 20 37 33 2e 38 20 31 2e 35 20 38 36 2e 34 2d 35 2e 39 20 36 2e 37 2d 34 20 39 2e 39 2d 39 2e 38 20 39 2e 39 2d 31 37 2e 36 20 30 2d 35 2e 31 20 32 2e 36 2d 31 38 2e 38 2d 31 39 2e 34 2d 32 35 2e 32 7a 6d 2d 34 31 2e 33 2d 32 37 2e 35 63 32 30 20 30 20 32 39 2e 36 2d 2e 38 20 32 39 2e 36 20 39 2e 31 76 33 63 30 20 31 32 2e 31 2d 31 39 20 38 2e 38 2d 32 39 2e 36 20 38 2e 38 7a 6d 30 20 35 39 2e 32 56 33 31 35 63 31 32 2e 32 20 30 20 33 32 2e 37 2d 32 2e 33 20 33 32 2e 37 20 38 2e 38 76 34 2e 35 68 2e 32 63 30 20 31 31 2e 32 2d 31 32 2e 35 20 39 2e 33 2d 33 32 2e 39
                                                                Data Ascii: -20.6-24.1-25-37-25H3l8.3 8.6v29.5H0l11.4 14.6V346L3 354.6c61.7 0 73.8 1.5 86.4-5.9 6.7-4 9.9-9.8 9.9-17.6 0-5.1 2.6-18.8-19.4-25.2zm-41.3-27.5c20 0 29.6-.8 29.6 9.1v3c0 12.1-19 8.8-29.6 8.8zm0 59.2V315c12.2 0 32.7-2.3 32.7 8.8v4.5h.2c0 11.2-12.5 9.3-32.9
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 33 39 2e 38 7a 22 5d 2c 65 6c 6c 6f 3a 5b 34 39 36 2c 35 31 32 2c 5b 5d 2c 22 66 35 66 31 22 2c 22 4d 32 34 38 20 38 43 31 31 31 2e 30 33 20 38 20 30 20 31 31 39 2e 30 33 20 30 20 32 35 36 73 31 31 31 2e 30 33 20 32 34 38 20 32 34 38 20 32 34 38 20 32 34 38 2d 31 31 31 2e 30 33 20 32 34 38 2d 32 34 38 53 33 38 34 2e 39 37 20 38 20 32 34 38 20 38 7a 6d 31 34 33 2e 38 34 20 32 38 35 2e 32 43 33 37 35 2e 33 31 20 33 35 38 2e 35 31 20 33 31 35 2e 37 39 20 34 30 34 2e 38 20 32 34 38 20 34 30 34 2e 38 73 2d 31 32 37 2e 33 31 2d 34 36 2e 32 39 2d 31 34 33 2e 38 34 2d 31 31 31 2e 36 63 2d 31 2e 36 35 2d 37 2e 34 34 20 32 2e 34 38 2d 31 35 2e 37 31 20 39 2e 39 32 2d 31 37 2e 33 36 20 37 2e 34 34 2d 31 2e 36 35 20 31 35 2e 37 31 20 32 2e 34 38 20 31 37 2e 33 36 20
                                                                Data Ascii: 39.8z"],ello:[496,512,[],"f5f1","M248 8C111.03 8 0 119.03 0 256s111.03 248 248 248 248-111.03 248-248S384.97 8 248 8zm143.84 285.2C375.31 358.51 315.79 404.8 248 404.8s-127.31-46.29-143.84-111.6c-1.65-7.44 2.48-15.71 9.92-17.36 7.44-1.65 15.71 2.48 17.36
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 2d 32 33 2e 38 34 2c 32 30 2e 34 33 41 32 31 34 2c 32 31 34 2c 30 2c 30 2c 30 2c 35 31 2e 39 2c 31 33 33 2e 33 36 6c 30 2c 30 61 2e 30 38 2e 30 38 2c 30 2c 30 2c 31 2c 30 2c 30 2c 32 30 35 2e 38 34 2c 32 30 35 2e 38 34 2c 30 2c 30 2c 30 2d 33 32 2e 37 33 2c 37 33 2e 39 63 2d 2e 30 36 2e 32 37 2d 32 2e 33 33 2c 31 30 2e 32 31 2d 34 2c 32 32 2e 34 38 71 2d 2e 34 32 2c 32 2e 38 37 2d 2e 37 38 2c 35 2e 37 34 63 2d 2e 35 37 2c 33 2e 36 39 2d 31 2c 37 2e 37 31 2d 31 2e 34 34 2c 31 34 2c 30 2c 2e 32 34 2c 30 2c 2e 34 38 2d 2e 30 35 2e 37 32 2d 2e 31 38 2c 32 2e 37 31 2d 2e 33 34 2c 35 2e 34 31 2d 2e 34 39 2c 38 2e 31 32 2c 30 2c 2e 34 31 2c 30 2c 2e 38 32 2c 30 2c 31 2e 32 34 2c 30 2c 31 33 34 2e 37 2c 31 30 39 2e 32 31 2c 32 34 33 2e 38 39 2c 32 34 33 2e 39 32
                                                                Data Ascii: -23.84,20.43A214,214,0,0,0,51.9,133.36l0,0a.08.08,0,0,1,0,0,205.84,205.84,0,0,0-32.73,73.9c-.06.27-2.33,10.21-4,22.48q-.42,2.87-.78,5.74c-.57,3.69-1,7.71-1.44,14,0,.24,0,.48-.05.72-.18,2.71-.34,5.41-.49,8.12,0,.41,0,.82,0,1.24,0,134.7,109.21,243.89,243.92
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 3a 5b 35 37 36 2c 35 31 32 2c 5b 5d 2c 22 66 32 63 35 22 2c 22 4d 39 37 2e 32 32 2c 39 36 2e 32 31 63 31 30 2e 33 36 2d 31 30 2e 36 35 2c 31 36 2d 31 37 2e 31 32 2c 31 36 2d 32 31 2e 39 2c 30 2d 32 2e 37 36 2d 31 2e 39 32 2d 35 2e 35 31 2d 33 2e 38 33 2d 37 2e 34 32 41 31 34 2e 38 31 2c 31 34 2e 38 31 2c 30 2c 30 2c 30 2c 31 30 31 2c 36 34 2e 30 35 63 2d 38 2e 34 38 2c 30 2d 32 30 2e 39 32 2c 38 2e 37 39 2d 33 35 2e 38 34 2c 32 35 2e 36 39 43 32 33 2e 36 38 2c 31 33 37 2c 32 2e 35 31 2c 31 38 32 2e 38 31 2c 33 2e 33 37 2c 32 35 30 2e 33 34 73 31 37 2e 34 37 2c 31 31 37 2c 35 34 2e 30 36 2c 31 36 31 2e 38 37 43 37 36 2e 32 32 2c 34 33 35 2e 38 36 2c 39 30 2e 36 32 2c 34 34 38 2c 31 30 30 2e 39 2c 34 34 38 61 31 33 2e 35 35 2c 31 33 2e 35 35 2c 30 2c 30 2c
                                                                Data Ascii: :[576,512,[],"f2c5","M97.22,96.21c10.36-10.65,16-17.12,16-21.9,0-2.76-1.92-5.51-3.83-7.42A14.81,14.81,0,0,0,101,64.05c-8.48,0-20.92,8.79-35.84,25.69C23.68,137,2.51,182.81,3.37,250.34s17.47,117,54.06,161.87C76.22,435.86,90.62,448,100.9,448a13.55,13.55,0,0,


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.8497223.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:08 UTC695OUTGET /p/bp/images/logolander.jpg HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:09 UTC247INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:09 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Wed, 12 Jul 2023 14:33:55 GMT
                                                                ETag: "10a34-6004b1af46760"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 68148
                                                                Connection: close
                                                                Content-Type: image/jpeg
                                                                2024-03-28 14:22:09 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 30 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                Data Ascii: ExifII*Duckyd0http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 1a cc 0b 3f 3b 6c 5a 39 da 4a b5 73 33 1e cd d3 04 a3 54 30 18 1a 19 55 d5 02 fb c0 82 89 52 6e ed 4b 22 c2 86 15 89 38 c6 69 ca 4d 70 6d 72 4a be 87 c6 be 9e 1e 15 30 1f da 3f de ad d5 b4 b1 34 8e d5 ed 4c ab d8 36 75 4c 6b b9 59 d7 6d 49 db b9 76 c2 9f 93 67 19 4e 2d 4a 36 a7 28 de 95 f8 aa 79 8a 36 e0 df 47 99 19 cb 57 98 2d fd 21 a1 b8 4b 79 2c 03 d5 63 ed 5b 76 52 37 4e c1 3c 6e a7 b6 e5 a3 5b 43 59 17 f6 e7 29 09 0c 55 53 31 e9 30 92 2d 88 a9 44 a2 8a ee 52 38 0f 70 00 0e 3d b6 b0 a3 97 ab 43 ad 56 dd b4 e6 fe 4a 25 ff 00 da 69 fc 86 94 7c 0c f6 d3 17 b9 1f 10 3a 74 b5 3b 6a ee 8d a1 d9 b9 a9 de 8c 95 63 29 63 ca 10 c6 8b af 07 4c bb b6 2e 38 b4 d4 e1 6e 71 6a 8d b5 57 5f 1a 7c 38 4b 9a 1c 91 8a a4 59 3e 2d be ae a6 c6 29 7a da 2e 99 ae ab 47 6e ab
                                                                Data Ascii: ?;lZ9Js3T0URnK"8iMpmrJ0?4L6uLkYmIvgN-J6(y6GW-!Ky,c[vR7N<n[CY)US10-DR8p=CVJ%i|:t;jc)cL.8nqjW_|8KY>-)z.Gn
                                                                2024-03-28 14:22:09 UTC16384INData Raw: c8 75 9d 15 22 95 53 37 3a 62 a1 43 b4 dd 43 d3 2e 18 93 9b c7 ba db 6d d1 78 9b 1b da 1d d7 ba f5 0e da ef 7c ac 8d 47 2e e6 5d 8c 0b 4e d4 e5 72 4e 56 e4 df 17 16 df 06 d7 3a 11 b6 4e 44 f2 18 53 4f ae fd dd dd 44 a5 11 30 6d ab ff 00 5f 4e 9d 7a 7e 1f eb 94 eb 22 6e da 52 94 b9 7a 7f e5 35 ca 3d c4 df 31 8a 8b d6 35 0e a4 bf c6 cf ef 9c ec 66 e1 e4 fc cc 4d ba c1 15 ba b7 b3 d8 5a 0b 1a e4 9d d2 45 1d b5 7b f6 2b ac 2d b6 34 2a 55 c7 6f 4a 6b 11 0e 64 e5 2c 6e 93 6c 5e c0 30 94 47 b8 dd 0a 02 39 f2 2a fb 4d f5 4d c6 2b 8d 1b e1 e0 ab f2 f0 2e 38 bb cb b9 59 b8 97 f3 f1 75 3d 4e e6 16 2a 4e f4 d5 d9 b8 da 52 74 8b 9b af 04 df 05 e9 67 0f fe 90 3c 85 ff 00 fb f7 77 7f f5 6e ff 00 fb bf 94 fe 74 bf 1a 5f 77 ef 96 e5 dc 3d f4 f9 6b 1a 87 f9 69 7d f2 7f 7c
                                                                Data Ascii: u"S7:bCC.mx|G.]NrNV:NDSOD0m_Nz~"nRz5=15fMZE{+-4*UoJkd,nl^0G9*MM+.8Yu=N*NRtg<wnt_w=ki}|
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 36 e5 fd 09 3b 13 2f a0 00 66 f9 61 e3 62 68 9a 55 bc 48 35 0c 1c 5b 11 8d 5b e5 0b 71 a5 64 fd 8a ad fb 59 ac 79 17 af ea 39 b3 be d7 56 4d fb ad d1 78 ca 72 ad 12 f6 ba 24 7d 38 b8 4f c6 a8 0e 21 f1 6b 4b f1 fa 0d bb 44 97 a1 53 23 51 b5 be 67 d0 c9 ce df e5 49 f7 c5 f2 c0 2b 76 95 45 8b 31 6c 7e ed 54 7b c4 c2 93 61 4d 20 1e c4 ca 01 a3 9b 9f 5b b9 b8 75 ec 9d 5a eb 74 bb 75 f4 27 f8 36 d7 0b 71 f9 20 92 7e 97 57 e2 6c 8e 8d a7 43 49 d2 ec e0 45 2a db 82 ea 7e 99 be 32 7f 2c 9b f9 28 8d ab cb 19 74 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06
                                                                Data Ascii: 6;/fabhUH5[[qdYy9VMxr$}8O!kKDS#QgI+vE1l~T{aM [uZtu'6q ~WlCIE*~2,(t`0`0`0`0`0`0`0`0
                                                                2024-03-28 14:22:09 UTC2612INData Raw: 60 0c 01 80 30 08 50 f3 5b e3 61 d7 3c 74 23 0b 5e ad 8c 68 af 24 74 7a 72 72 fa f9 03 1d bb 33 ec 2a bc 87 c3 2d 68 d6 0e a4 96 51 04 53 7a f7 e0 c8 f6 11 57 26 32 08 c9 22 66 e2 66 e9 48 39 72 9c 95 db 2d e9 1d ab aa bc 7d 42 4f f4 2e 55 15 cf 1f 2e 4b ea dd 4b d0 ab d3 34 b8 b8 ba fb ce 11 8b c3 77 96 dd 7a e6 12 bb 8a 97 e9 1b 15 70 f0 eb 8b fa d0 af a7 85 63 5e 09 f0 e0 a4 d9 45 8d 09 c8 0e 41 70 73 7a 36 d9 3a ba 5a 77 58 6d 8a 33 d9 1a d5 86 0a 76 25 74 3e 31 a1 5d a4 8d 92 81 7f a9 4b a2 81 dd c5 ba 70 c4 a4 76 c5 d2 69 ae dd ca 09 ac 91 90 74 82 2b 25 b5 5a b6 91 a3 ee 8d 29 e1 67 c6 17 f4 fb a9 4a 32 8b e4 e9 ee dc b7 35 c9 a4 f8 49 70 69 b4 eb 16 d3 85 30 33 f3 f4 4c e5 91 8a e5 6b 2a 0d a6 9a f9 e3 28 bf 0e 1c 53 e2 9a aa a3 49 ab 34 6b ef 9a
                                                                Data Ascii: `0P[a<t#^h$tzrr3*-hQSzW&2"ffH9r-}BO.U.KK4wzpc^EApsz6:ZwXm3v%t>1]Kpvit+%Z)gJ25Ipi03Lk*(SI4k


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.8497243.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:09 UTC691OUTGET /p/bp/images/footer.jpg HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:09 UTC246INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:09 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Mon, 08 Jan 2024 10:26:58 GMT
                                                                ETag: "bbaf-60e6ca33c1300"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 48047
                                                                Connection: close
                                                                Content-Type: image/jpeg
                                                                2024-03-28 14:22:09 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 32 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                Data Ascii: ExifII*Duckyd2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                2024-03-28 14:22:09 UTC16384INData Raw: 2e 47 8f a1 9b 5a 29 0b 8d 69 15 ea fc a6 a2 92 cd b5 45 71 1d 7b 8d 9e c5 24 c9 44 66 46 46 31 59 b8 19 7b 7d df 23 32 0e 17 7d 15 5f 07 83 2e ed 64 da bd 17 28 3d 11 d3 e3 0f 30 b8 df cc 9c 3e e3 3b e3 66 d2 a3 d9 d8 ce 3f 90 4d c5 ee e5 d5 c6 b6 ad 95 55 77 05 c5 21 c8 d6 15 37 b5 f5 36 b1 51 21 2d 9a e3 bc a6 09 99 2d 7d 76 96 b4 1f 53 67 ed 99 fb 5d e8 da cf b7 e5 b9 47 9a 3e b5 55 af a3 c5 78 8b 79 36 6f 2f 61 f8 d0 f7 f5 cf 26 b4 7e da db 3b af 47 eb fc ea 1e 45 b4 38 f1 33 13 81 b8 31 58 f5 d7 51 9f c3 a5 66 f5 b2 ad f1 86 a4 cf 9f 5b 16 ae c4 ec e0 41 75 65 f2 6f c8 26 cd b3 4b 9d aa f4 12 5f c2 cc c6 b1 6b 2b 22 db 86 35 fa bb 72 aa 6a 7c b4 4f 44 db 54 6d 2d 52 23 6e fd 9b b3 95 9b 6e b7 20 fd a5 e8 f1 5f 62 85 57 b6 f7 06 bd d1 d8 5d 8e c3 d9
                                                                Data Ascii: .GZ)iEq{$DfFF1Y{}#2}_.d(=0>;f?MUw!76Q!--}vSg]G>Uxy6o/a&~;GE831XQf[Aueo&K_k+"5rj|ODTm-R#nn _bW]
                                                                2024-03-28 14:22:09 UTC15279INData Raw: 00 21 ce 73 db b2 56 74 f3 ac ce 31 b9 34 97 8e 89 7c 4c cf be 10 71 f7 98 9a 2e 26 74 d7 2b f9 89 23 95 6f 5f 49 ad 73 11 f7 35 de 31 83 a3 11 6a 2c 73 45 89 13 f4 70 21 ca b3 72 c9 d5 11 9a 5d 33 42 09 1d 52 5d ca 50 c1 ee d9 98 19 97 22 f0 2c 79 11 51 d7 d6 f5 d7 f5 8c 85 a8 64 57 9a f4 aa 78 da 87 82 28 d6 1e 42 39 27 ce 75 67 8b b5 fd 3e 6a fc 37 5d 46 c1 3e cb 43 05 8e 9e 3b 2e a2 64 eb 17 6c fb cc a6 9c b7 28 d9 26 52 49 41 a0 96 be ee ef 43 2a 99 9b c7 9d b2 59 d9 da 74 b5 75 4a ba 78 46 4a 9e 9d 6a 4b 66 c7 2e 44 ef bf d9 2a 7c 84 8a 11 74 18 52 ee 9a d4 e4 08 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 1f c0 ff 00 11 fe c0 03 0c 39 4a 7f e5 3c 4f f5 2b e6 ff 00 6e 42 08 7c 80 ff 00 32 ef ff 00 b6 f4 d7 ff 00 c7 df fc 79 d2 5d 89 55 c2 cf fb
                                                                Data Ascii: !sVt14|Lq.&t+#o_Is51j,sEp!r]3BR]P",yQdWx(B9'ug>j7]F>C;.dl(&RIAC*YtuJxFJjKf.D*|tR9J<O+nB|2y]U


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.84972523.54.46.90443
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-03-28 14:22:10 UTC468INHTTP/1.1 200 OK
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (chd/0758)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-eus2-z1
                                                                Cache-Control: public, max-age=232913
                                                                Date: Thu, 28 Mar 2024 14:22:10 GMT
                                                                Connection: close
                                                                X-CID: 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.8497263.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:10 UTC374OUTGET /p/bp/images/logolander.jpg HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:10 UTC247INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:10 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Wed, 12 Jul 2023 14:33:55 GMT
                                                                ETag: "10a34-6004b1af46760"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 68148
                                                                Connection: close
                                                                Content-Type: image/jpeg
                                                                2024-03-28 14:22:10 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 30 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                Data Ascii: ExifII*Duckyd0http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                2024-03-28 14:22:10 UTC16384INData Raw: 1a cc 0b 3f 3b 6c 5a 39 da 4a b5 73 33 1e cd d3 04 a3 54 30 18 1a 19 55 d5 02 fb c0 82 89 52 6e ed 4b 22 c2 86 15 89 38 c6 69 ca 4d 70 6d 72 4a be 87 c6 be 9e 1e 15 30 1f da 3f de ad d5 b4 b1 34 8e d5 ed 4c ab d8 36 75 4c 6b b9 59 d7 6d 49 db b9 76 c2 9f 93 67 19 4e 2d 4a 36 a7 28 de 95 f8 aa 79 8a 36 e0 df 47 99 19 cb 57 98 2d fd 21 a1 b8 4b 79 2c 03 d5 63 ed 5b 76 52 37 4e c1 3c 6e a7 b6 e5 a3 5b 43 59 17 f6 e7 29 09 0c 55 53 31 e9 30 92 2d 88 a9 44 a2 8a ee 52 38 0f 70 00 0e 3d b6 b0 a3 97 ab 43 ad 56 dd b4 e6 fe 4a 25 ff 00 da 69 fc 86 94 7c 0c f6 d3 17 b9 1f 10 3a 74 b5 3b 6a ee 8d a1 d9 b9 a9 de 8c 95 63 29 63 ca 10 c6 8b af 07 4c bb b6 2e 38 b4 d4 e1 6e 71 6a 8d b5 57 5f 1a 7c 38 4b 9a 1c 91 8a a4 59 3e 2d be ae a6 c6 29 7a da 2e 99 ae ab 47 6e ab
                                                                Data Ascii: ?;lZ9Js3T0URnK"8iMpmrJ0?4L6uLkYmIvgN-J6(y6GW-!Ky,c[vR7N<n[CY)US10-DR8p=CVJ%i|:t;jc)cL.8nqjW_|8KY>-)z.Gn
                                                                2024-03-28 14:22:11 UTC16384INData Raw: c8 75 9d 15 22 95 53 37 3a 62 a1 43 b4 dd 43 d3 2e 18 93 9b c7 ba db 6d d1 78 9b 1b da 1d d7 ba f5 0e da ef 7c ac 8d 47 2e e6 5d 8c 0b 4e d4 e5 72 4e 56 e4 df 17 16 df 06 d7 3a 11 b6 4e 44 f2 18 53 4f ae fd dd dd 44 a5 11 30 6d ab ff 00 5f 4e 9d 7a 7e 1f eb 94 eb 22 6e da 52 94 b9 7a 7f e5 35 ca 3d c4 df 31 8a 8b d6 35 0e a4 bf c6 cf ef 9c ec 66 e1 e4 fc cc 4d ba c1 15 ba b7 b3 d8 5a 0b 1a e4 9d d2 45 1d b5 7b f6 2b ac 2d b6 34 2a 55 c7 6f 4a 6b 11 0e 64 e5 2c 6e 93 6c 5e c0 30 94 47 b8 dd 0a 02 39 f2 2a fb 4d f5 4d c6 2b 8d 1b e1 e0 ab f2 f0 2e 38 bb cb b9 59 b8 97 f3 f1 75 3d 4e e6 16 2a 4e f4 d5 d9 b8 da 52 74 8b 9b af 04 df 05 e9 67 0f fe 90 3c 85 ff 00 fb f7 77 7f f5 6e ff 00 fb bf 94 fe 74 bf 1a 5f 77 ef 96 e5 dc 3d f4 f9 6b 1a 87 f9 69 7d f2 7f 7c
                                                                Data Ascii: u"S7:bCC.mx|G.]NrNV:NDSOD0m_Nz~"nRz5=15fMZE{+-4*UoJkd,nl^0G9*MM+.8Yu=N*NRtg<wnt_w=ki}|
                                                                2024-03-28 14:22:11 UTC16384INData Raw: 36 e5 fd 09 3b 13 2f a0 00 66 f9 61 e3 62 68 9a 55 bc 48 35 0c 1c 5b 11 8d 5b e5 0b 71 a5 64 fd 8a ad fb 59 ac 79 17 af ea 39 b3 be d7 56 4d fb ad d1 78 ca 72 ad 12 f6 ba 24 7d 38 b8 4f c6 a8 0e 21 f1 6b 4b f1 fa 0d bb 44 97 a1 53 23 51 b5 be 67 d0 c9 ce df e5 49 f7 c5 f2 c0 2b 76 95 45 8b 31 6c 7e ed 54 7b c4 c2 93 61 4d 20 1e c4 ca 01 a3 9b 9f 5b b9 b8 75 ec 9d 5a eb 74 bb 75 f4 27 f8 36 d7 0b 71 f9 20 92 7e 97 57 e2 6c 8e 8d a7 43 49 d2 ec e0 45 2a db 82 ea 7e 99 be 32 7f 2c 9b f9 28 8d ab cb 19 74 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06 00 c0 18 03 00 60 0c 01 80 30 06
                                                                Data Ascii: 6;/fabhUH5[[qdYy9VMxr$}8O!kKDS#QgI+vE1l~T{aM [uZtu'6q ~WlCIE*~2,(t`0`0`0`0`0`0`0`0
                                                                2024-03-28 14:22:11 UTC2612INData Raw: 60 0c 01 80 30 08 50 f3 5b e3 61 d7 3c 74 23 0b 5e ad 8c 68 af 24 74 7a 72 72 fa f9 03 1d bb 33 ec 2a bc 87 c3 2d 68 d6 0e a4 96 51 04 53 7a f7 e0 c8 f6 11 57 26 32 08 c9 22 66 e2 66 e9 48 39 72 9c 95 db 2d e9 1d ab aa bc 7d 42 4f f4 2e 55 15 cf 1f 2e 4b ea dd 4b d0 ab d3 34 b8 b8 ba fb ce 11 8b c3 77 96 dd 7a e6 12 bb 8a 97 e9 1b 15 70 f0 eb 8b fa d0 af a7 85 63 5e 09 f0 e0 a4 d9 45 8d 09 c8 0e 41 70 73 7a 36 d9 3a ba 5a 77 58 6d 8a 33 d9 1a d5 86 0a 76 25 74 3e 31 a1 5d a4 8d 92 81 7f a9 4b a2 81 dd c5 ba 70 c4 a4 76 c5 d2 69 ae dd ca 09 ac 91 90 74 82 2b 25 b5 5a b6 91 a3 ee 8d 29 e1 67 c6 17 f4 fb a9 4a 32 8b e4 e9 ee dc b7 35 c9 a4 f8 49 70 69 b4 eb 16 d3 85 30 33 f3 f4 4c e5 91 8a e5 6b 2a 0d a6 9a f9 e3 28 bf 0e 1c 53 e2 9a aa a3 49 ab 34 6b ef 9a
                                                                Data Ascii: `0P[a<t#^h$tzrr3*-hQSzW&2"ffH9r-}BO.U.KK4wzpc^EApsz6:ZwXm3v%t>1]Kpvit+%Z)gJ25Ipi03Lk*(SI4k


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.8497273.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:10 UTC370OUTGET /p/bp/images/footer.jpg HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:10 UTC246INHTTP/1.1 200 OK
                                                                Date: Thu, 28 Mar 2024 14:22:10 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Last-Modified: Mon, 08 Jan 2024 10:26:58 GMT
                                                                ETag: "bbaf-60e6ca33c1300"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 48047
                                                                Connection: close
                                                                Content-Type: image/jpeg
                                                                2024-03-28 14:22:10 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 32 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                Data Ascii: ExifII*Duckyd2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                2024-03-28 14:22:10 UTC16384INData Raw: 2e 47 8f a1 9b 5a 29 0b 8d 69 15 ea fc a6 a2 92 cd b5 45 71 1d 7b 8d 9e c5 24 c9 44 66 46 46 31 59 b8 19 7b 7d df 23 32 0e 17 7d 15 5f 07 83 2e ed 64 da bd 17 28 3d 11 d3 e3 0f 30 b8 df cc 9c 3e e3 3b e3 66 d2 a3 d9 d8 ce 3f 90 4d c5 ee e5 d5 c6 b6 ad 95 55 77 05 c5 21 c8 d6 15 37 b5 f5 36 b1 51 21 2d 9a e3 bc a6 09 99 2d 7d 76 96 b4 1f 53 67 ed 99 fb 5d e8 da cf b7 e5 b9 47 9a 3e b5 55 af a3 c5 78 8b 79 36 6f 2f 61 f8 d0 f7 f5 cf 26 b4 7e da db 3b af 47 eb fc ea 1e 45 b4 38 f1 33 13 81 b8 31 58 f5 d7 51 9f c3 a5 66 f5 b2 ad f1 86 a4 cf 9f 5b 16 ae c4 ec e0 41 75 65 f2 6f c8 26 cd b3 4b 9d aa f4 12 5f c2 cc c6 b1 6b 2b 22 db 86 35 fa bb 72 aa 6a 7c b4 4f 44 db 54 6d 2d 52 23 6e fd 9b b3 95 9b 6e b7 20 fd a5 e8 f1 5f 62 85 57 b6 f7 06 bd d1 d8 5d 8e c3 d9
                                                                Data Ascii: .GZ)iEq{$DfFF1Y{}#2}_.d(=0>;f?MUw!76Q!--}vSg]G>Uxy6o/a&~;GE831XQf[Aueo&K_k+"5rj|ODTm-R#nn _bW]
                                                                2024-03-28 14:22:11 UTC15279INData Raw: 00 21 ce 73 db b2 56 74 f3 ac ce 31 b9 34 97 8e 89 7c 4c cf be 10 71 f7 98 9a 2e 26 74 d7 2b f9 89 23 95 6f 5f 49 ad 73 11 f7 35 de 31 83 a3 11 6a 2c 73 45 89 13 f4 70 21 ca b3 72 c9 d5 11 9a 5d 33 42 09 1d 52 5d ca 50 c1 ee d9 98 19 97 22 f0 2c 79 11 51 d7 d6 f5 d7 f5 8c 85 a8 64 57 9a f4 aa 78 da 87 82 28 d6 1e 42 39 27 ce 75 67 8b b5 fd 3e 6a fc 37 5d 46 c1 3e cb 43 05 8e 9e 3b 2e a2 64 eb 17 6c fb cc a6 9c b7 28 d9 26 52 49 41 a0 96 be ee ef 43 2a 99 9b c7 9d b2 59 d9 da 74 b5 75 4a ba 78 46 4a 9e 9d 6a 4b 66 c7 2e 44 ef bf d9 2a 7c 84 8a 11 74 18 52 ee 9a d4 e4 08 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 1f c0 ff 00 11 fe c0 03 0c 39 4a 7f e5 3c 4f f5 2b e6 ff 00 6e 42 08 7c 80 ff 00 32 ef ff 00 b6 f4 d7 ff 00 c7 df fc 79 d2 5d 89 55 c2 cf fb
                                                                Data Ascii: !sVt14|Lq.&t+#o_Is51j,sEp!r]3BR]P",yQdWx(B9'ug>j7]F>C;.dl(&RIAC*YtuJxFJjKf.D*|tR9J<O+nB|2y]U


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.84972923.54.46.90443
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                Range: bytes=0-2147483646
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-03-28 14:22:11 UTC805INHTTP/1.1 200 OK
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (chd/0778)
                                                                X-CID: 11
                                                                X-CCC: US
                                                                X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                                                X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                                                Content-Type: application/octet-stream
                                                                X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                Cache-Control: public, max-age=232873
                                                                Date: Thu, 28 Mar 2024 14:22:11 GMT
                                                                Content-Length: 55
                                                                Connection: close
                                                                X-CID: 2
                                                                2024-03-28 14:22:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.849731142.251.16.1044435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:11 UTC1152OUTGET /recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtv HTTP/1.1
                                                                Host: www.google.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: iframe
                                                                Referer: https://the-insurance-surgery.uk/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
                                                                2024-03-28 14:22:11 UTC891INHTTP/1.1 200 OK
                                                                Content-Type: text/html; charset=utf-8
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Thu, 28 Mar 2024 14:22:11 GMT
                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-jjLF0dfXSV-1b2CC3MpqIw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-03-28 14:22:11 UTC361INData Raw: 32 62 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                Data Ascii: 2b04<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20
                                                                Data Ascii: 9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329,
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a
                                                                Data Ascii: 0-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c
                                                                Data Ascii: */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA,
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b
                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal;
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 73 74 79 6c 65 73 5f 5f 6c 74 72 2e 63 73 73 22 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 6a 4c 46 30 64 66 58 53 56 2d 31 62 32 43 43 33 4d 70 71 49 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70
                                                                Data Ascii: U+FEFF, U+FFFD;}</style><link rel="stylesheet" type="text/css" href="https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/styles__ltr.css"><script nonce="jjLF0dfXSV-1b2CC3MpqIw" type="text/javascript">window['__recaptcha_api'] = 'http
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 42 44 72 50 70 6d 6b 4f 30 4b 71 41 75 73 39 67 6a 32 6d 45 52 72 68 4a 55 58 33 51 6a 72 44 55 6a 47 64 6c 6b 54 6c 4f 6f 45 45 78 68 52 38 48 77 48 45 62 5a 78 75 54 71 76 53 70 49 69 76 57 6a 72 51 36 5f 6e 73 70 6b 68 6a 71 79 69 51 39 72 64 71 5f 68 43 56 5a 45 46 43 58 62 4b 51 33 43 67 71 2d 6b 52 7a 55 4b 78 32 42 73 71 39 4a 49 5a 73 74 6b 4f 5a 6d 66 6e 38 51 5f 66 79 6f 77 65 4e 37 65 31 74 35 6e 70 35 47 78 58 6d 39 63 55 30 30 54 68 31 4a 45 36 57 74 58 4d 49 68 6e 32 48 58 5f 47 58 77 70 4e 6f 76 36 7a 48 6c 2d 6d 5a 36 30 50 47 61 51 6d 47 5a 52 6b 62 2d 67 75 52 70 6e 52 4a 57 38 61 43 61 30 70 33 66 74 35 47 30 50 73 34 42 73 58 45 6d 34 74 35 79 49 46 72 63 53 4d 30 72 6e 4a 34 72 53 6f 4a 56 6d 6a 70 33 46 64 6c 72 36 63 76 43 65 43 48
                                                                Data Ascii: BDrPpmkO0KqAus9gj2mERrhJUX3QjrDUjGdlkTlOoEExhR8HwHEbZxuTqvSpIivWjrQ6_nspkhjqyiQ9rdq_hCVZEFCXbKQ3Cgq-kRzUKx2Bsq9JIZstkOZmfn8Q_fyoweN7e1t5np5GxXm9cU00Th1JE6WtXMIhn2HX_GXwpNov6zHl-mZ60PGaQmGZRkb-guRpnRJW8aCa0p3ft5G0Ps4BsXEm4t5yIFrcSM0rnJ4rSoJVmjp3Fdlr6cvCeCH
                                                                2024-03-28 14:22:11 UTC1252INData Raw: 6d 59 77 50 43 57 4b 33 46 6a 6f 61 56 30 6f 6a 52 4b 4f 33 36 50 5f 38 4e 38 71 59 59 36 51 68 64 32 58 53 69 6e 33 62 57 65 35 5f 38 53 51 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 6a 6a 4c 46 30 64 66 58 53 56 2d 31 62 32 43 43 33 4d 70 71 49 77 22 3e 0a 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 61 6e 63 68 6f 72 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32 32 61 69 6e 70 75 74 5c 78 32 32 2c 5b 5c 78 32 32 62 67 64 61 74 61 5c 78 32 32 2c 5c 78 32 32 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 50 54 58 70 69 53 6a 67 33 5a 32 74 43 4e 55 31 42 56 57 74 35 4e 6d 31 74 52 45 49 30 62 57 5a 73 61 30 56 36 59 54 52 79
                                                                Data Ascii: mYwPCWK3FjoaV0ojRKO36P_8N8qYY6Qhd2XSin3bWe5_8SQ"><script type="text/javascript" nonce="jjLF0dfXSV-1b2CC3MpqIw"> recaptcha.anchor.Main.init("[\x22ainput\x22,[\x22bgdata\x22,\x22Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9PTXpiSjg3Z2tCNU1BVWt5Nm1tREI0bWZsa0V6YTRy
                                                                2024-03-28 14:22:11 UTC643INData Raw: 6d 62 6c 42 6a 61 45 52 4d 59 31 4a 43 59 6e 64 56 63 6d 6c 4c 4b 32 30 76 64 46 68 47 56 47 39 35 61 54 64 4e 62 32 74 77 56 6d 35 57 4d 6a 6b 30 53 57 38 32 52 44 4a 6c 4d 31 4d 77 61 33 4e 6c 4e 33 68 69 57 58 52 31 4c 7a 46 35 65 47 45 32 63 6a 4e 73 64 6d 52 30 63 32 4d 76 52 56 6c 4a 4b 30 4e 6c 62 6b 4a 58 65 58 4e 36 63 30 6c 6c 55 32 64 73 4f 47 4e 74 4f 58 52 52 62 54 6c 4f 4e 44 5a 6e 61 7a 52 43 55 57 4a 32 53 43 39 6e 64 30 63 72 53 6b 56 78 63 6d 70 6d 52 31 4e 54 59 55 4d 30 52 45 63 77 5a 48 55 78 53 44 67 72 5a 31 42 4c 61 55 4e 50 4d 58 46 33 62 32 46 43 52 48 6f 79 55 56 56 69 4f 44 4a 79 65 48 45 32 55 45 63 35 54 6a 46 77 65 56 6c 4b 52 48 42 68 53 57 45 7a 51 31 4e 31 62 45 67 30 54 32 74 32 57 44 5a 5a 53 30 30 77 4d 56 46 4e 55 32
                                                                Data Ascii: mblBjaERMY1JCYndVcmlLK20vdFhGVG95aTdNb2twVm5WMjk0SW82RDJlM1Mwa3NlN3hiWXR1LzF5eGE2cjNsdmR0c2MvRVlJK0NlbkJXeXN6c0llU2dsOGNtOXRRbTlONDZnazRCUWJ2SC9nd0crSkVxcmpmR1NTYUM0REcwZHUxSDgrZ1BLaUNPMXF3b2FCRHoyUVViODJyeHE2UEc5TjFweVlKRHBhSWEzQ1N1bEg0T2t2WDZZS00wMVFNU2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.849736142.251.16.1044435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:15 UTC1032OUTGET /js/bg/OMzbJ87gkB5MAUky6mmDB4mflkEza4rQHUJNCD4hS_4.js HTTP/1.1
                                                                Host: www.google.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtv
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
                                                                2024-03-28 14:22:15 UTC810INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                Content-Length: 18165
                                                                X-Content-Type-Options: nosniff
                                                                Server: sffe
                                                                X-XSS-Protection: 0
                                                                Date: Thu, 28 Mar 2024 12:59:46 GMT
                                                                Expires: Fri, 28 Mar 2025 12:59:46 GMT
                                                                Cache-Control: public, max-age=31536000
                                                                Last-Modified: Tue, 19 Mar 2024 16:00:00 GMT
                                                                Content-Type: text/javascript
                                                                Vary: Accept-Encoding
                                                                Age: 4949
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2024-03-28 14:22:15 UTC442INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 42 29 7b 72 65 74 75 72 6e 20 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 69 66 28 42 3d 28 75 3d 6d 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 75 7c 7c 21 75 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 42 3b 74 72 79 7b 42 3d 75 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a
                                                                Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var m=this||self,q=function(B){return B},N=function(B,u){if(B=(u=m.trustedTypes,null),!u||!u.createPolicy)return B;try{B=u.createPolicy("bg",{createHTML:
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 65 61 74 65 53 63 72 69 70 74 28 44 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 22 22 2b 44 7d 7d 28 6d 29 28 41 72 72 61 79 28 37 38 32 34 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 66 6f 72 28 75 3d 5b 5d 3b 42 2d 2d 3b 29 75 2e 70 75 73 68 28 32 35 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 3b 72 65 74 75 72 6e 20 75 7d 2c 42 75 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 29 7b 66 6f 72 28 71 3d 28 44 3d 4f
                                                                Data Ascii: eateScript(D)}:function(D){return""+D}}(m)(Array(7824*Math.random()|0).join("\n")+['(function(){/*','',' SPDX-License-Identifier: Apache-2.0','*/','var e=function(B,u){for(u=[];B--;)u.push(255*Math.random()|0);return u},Bu=function(B,u,q,D){for(q=(D=O
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 75 7d 2c 74 52 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 2c 45 29 7b 69 66 28 21 75 2e 48 29 7b 75 2e 43 2b 2b 3b 74 72 79 7b 66 6f 72 28 71 3d 28 54 3d 28 45 3d 76 6f 69 64 20 30 2c 30 29 2c 75 2e 4e 29 3b 2d 2d 42 3b 29 74 72 79 7b 69 66 28 44 3d 76 6f 69 64 20 30 2c 75 2e 4a 29 45 3d 54 38 28 75 2c 75 2e 4a 29 3b 65 6c 73 65 7b 69 66 28 28 54 3d 48 28 32 32 37 2c 75 29 2c 54 29 3e 3d 71 29 62 72 65 61 6b 3b 45 3d 28 44 3d 4f 28 28 4c 28 34 31 31 2c 75 2c 54 29 2c 75 29 29 2c 48 28 44 2c 75 29 29 7d 6b 28 21 28 45 26 26 45 5b 46 5d 26 32 30 34 38 3f 45 28 75 2c 42 29 3a 55 28 5b 79 2c 32 31 2c 44 5d 2c 75 2c 30 29 2c 31 29 2c 42 2c 75 2c 66 61 6c 73 65 29 7d 63 61 74 63 68 28 4b 29 7b 48 28 34 32
                                                                Data Ascii: ssage)}return u},tR=function(B,u,q,D,T,E){if(!u.H){u.C++;try{for(q=(T=(E=void 0,0),u.N);--B;)try{if(D=void 0,u.J)E=T8(u,u.J);else{if((T=H(227,u),T)>=q)break;E=(D=O((L(411,u,T),u)),H(D,u))}k(!(E&&E[F]&2048?E(u,B):U([y,21,D],u,0),1),B,u,false)}catch(K){H(42
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 76 61 6c 75 65 29 72 65 74 75 72 6e 20 75 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75 72 6e 28 75 2e 63 72 65 61 74 65 28 35 2a 42 2a 42 2b 37 35 2a 42 2b 38 39 29 2c 75 29 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 42 2e 48 3d 28 28 42 2e 48 3f 42 2e 48 2b 22 7e 22 3a 22 45 3a 22 29 2b 75 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 75 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 43 6c 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 29 7b 69 66 28 28 44 3d 75 5b 30 5d 2c 44 29 3d 3d 56 54 29 42 2e 76 3d 74 72 75 65 2c 42 2e 62 4b 3d 32 35 2c 42 2e 53 28 75 29 3b 65 6c 73 65 20 69 66 28 44 3d 3d 4a 29 7b 54 3d 28 42 2e 76 3d 74 72 75 65 2c 75 29 5b 31 5d 3b 74 72 79 7b 71 3d 42 2e 48 7c 7c
                                                                Data Ascii: value)return u.create();return(u.create(5*B*B+75*B+89),u).prototype},Q=function(B,u){B.H=((B.H?B.H+"~":"E:")+u.message+":"+u.stack).slice(0,2048)},Cl=function(B,u,q,D,T){if((D=u[0],D)==VT)B.v=true,B.bK=25,B.S(u);else if(D==J){T=(B.v=true,u)[1];try{q=B.H||
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 6f 6e 63 61 74 28 71 29 3a 75 2e 41 5b 42 5d 3d 6e 6c 28 71 2c 75 29 3b 65 6c 73 65 7b 69 66 28 75 2e 4e 6a 26 26 31 30 32 21 3d 42 29 72 65 74 75 72 6e 3b 33 35 37 3d 3d 42 7c 7c 36 37 3d 3d 42 7c 7c 33 37 33 3d 3d 42 7c 7c 34 30 33 3d 3d 42 7c 7c 39 3d 3d 42 7c 7c 32 33 31 3d 3d 42 7c 7c 31 37 37 3d 3d 42 7c 7c 31 34 37 3d 3d 42 7c 7c 31 38 31 3d 3d 42 3f 75 2e 41 5b 42 5d 7c 7c 28 75 2e 41 5b 42 5d 3d 55 49 28 71 2c 75 2c 42 2c 33 30 29 29 3a 75 2e 41 5b 42 5d 3d 55 49 28 71 2c 75 2c 42 2c 35 37 29 7d 31 30 32 3d 3d 42 26 26 28 75 2e 55 3d 58 28 33 32 2c 75 2c 66 61 6c 73 65 29 2c 75 2e 4c 3d 76 6f 69 64 20 30 29 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 2c 45 29 7b 69 66 28 75 2e 57 3d 3d 75 29 66 6f 72 28 45 3d 48 28 42 2c 75
                                                                Data Ascii: oncat(q):u.A[B]=nl(q,u);else{if(u.Nj&&102!=B)return;357==B||67==B||373==B||403==B||9==B||231==B||177==B||147==B||181==B?u.A[B]||(u.A[B]=UI(q,u,B,30)):u.A[B]=UI(q,u,B,57)}102==B&&(u.U=X(32,u,false),u.L=void 0)},S=function(B,u,q,D,T,E){if(u.W==u)for(E=H(B,u
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 71 29 7d 63 61 74 63 68 28 54 29 7b 51 28 75 2c 54 29 7d 69 66 28 42 26 26 75 2e 4f 29 7b 28 42 3d 75 2e 4f 2c 42 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 74 72 75 65 2c 75 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 44 7d 2c 61 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 2c 45 29 7b 69 66 28 75 2e 5a 2e 6c 65 6e 67 74 68 29 7b 75 2e 70 53 3d 28 28 75 2e 75 26 26 30 28 29 2c 75 29 2e 75 3d 74 72 75 65 2c 42 29 3b 74 72 79 7b 54 3d 75 2e 56 28 29 2c 75 2e 54 3d 54 2c 75 2e 67 3d 30 2c 75 2e 50 3d 54 2c 45 3d 61 5a 28 42 2c 75 29 2c 42 3d 71 3f 30 3a 31 30 2c 44 3d 75 2e 56 28 29 2d 75 2e 50 2c 75 2e 44 2b 3d 44 2c 75 2e 6e 53 26 26 75 2e 6e 53 28 44 2c 75 2e 6c 2c 75 2e 76 29
                                                                Data Ascii: q)}catch(T){Q(u,T)}if(B&&u.O){(B=u.O,B)(function(){g(true,u,true)});break}}return D},a=this||self,g=function(B,u,q,D,T,E){if(u.Z.length){u.pS=((u.u&&0(),u).u=true,B);try{T=u.V(),u.T=T,u.g=0,u.P=T,E=aZ(B,u),B=q?0:10,D=u.V()-u.P,u.D+=D,u.nS&&u.nS(D,u.l,u.v)
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 6f 6c 65 3a 75 2c 73 74 61 63 6b 3a 75 2c 6c 65 6e 67 74 68 3a 75 2c 70 61 72 65 6e 74 3a 75 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 75 2c 73 70 6c 69 63 65 3a 75 2c 72 65 70 6c 61 63 65 3a 75 2c 70 6f 70 3a 75 2c 66 6c 6f 6f 72 3a 75 2c 70 72 6f 74 6f 74 79 70 65 3a 75 2c 64 6f 63 75 6d 65 6e 74 3a 75 2c 63 61 6c 6c 3a 75 7d 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 29 7b 75 2e 5a 2e 73 70 6c 69 63 65 28 30 2c 30 2c 42 29 7d 2c 59 5f 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 29 7b 69 66 28 71 3d 74 79 70 65 6f 66 20 42 2c 22 6f 62 6a 65 63 74 22 3d 3d 71 29 69 66 28 42 29 7b 69 66 28 42 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b
                                                                Data Ascii: totype,{console:u,stack:u,length:u,parent:u,propertyIsEnumerable:u,splice:u,replace:u,pop:u,floor:u,prototype:u,document:u,call:u})},M=function(B,u){u.Z.splice(0,0,B)},Y_=function(B,u,q){if(q=typeof B,"object"==q)if(B){if(B instanceof Array)return"array";
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 28 2b 2b 54 29 26 31 30 32 33 29 2c 75 5b 71 2b 2b 5d 3d 44 3e 3e 31 38 7c 32 34 30 2c 75 5b 71 2b 2b 5d 3d 44 3e 3e 31 32 26 36 33 7c 31 32 38 29 3a 75 5b 71 2b 2b 5d 3d 44 3e 3e 31 32 7c 32 32 34 2c 75 5b 71 2b 2b 5d 3d 44 3e 3e 36 26 36 33 7c 31 32 38 29 2c 75 5b 71 2b 2b 5d 3d 44 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 75 7d 2c 57 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 63 2c 46 24 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 75 2c 71 2c 44 2c 54 29 7b 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 7d 72 65 74 75 72 6e 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 4b 2c 6d 2c 4e 2c 50 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 54 28 66 75 6e 63 74 69 6f 6e 28 56 29 7b 65 6c 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                Data Ascii: (++T)&1023),u[q++]=D>>18|240,u[q++]=D>>12&63|128):u[q++]=D>>12|224,u[q++]=D>>6&63|128),u[q++]=D&63|128);return u},W={passive:true,capture:true},c,F$=function(B,u,q,D,T){function E(){}return{invoke:function(K,m,N,P){function t(){T(function(V){el(function()
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 28 72 3d 28 56 3d 28 4e 3d 28 4e 3d 28 56 3d 4f 28 28 50 3d 4f 28 6d 29 2c 6d 29 29 2c 72 3d 4f 28 6d 29 2c 4f 28 6d 29 29 2c 48 28 4e 2c 6d 29 29 2c 48 28 56 2c 6d 29 29 2c 48 28 72 2c 6d 29 29 2c 50 3d 48 28 50 2c 6d 29 2c 59 5f 28 50 29 29 29 7b 66 6f 72 28 43 20 69 6e 20 74 3d 5b 5d 2c 50 29 74 2e 70 75 73 68 28 43 29 3b 50 3d 74 7d 69 66 28 6d 2e 57 3d 3d 6d 29 66 6f 72 28 72 3d 30 3c 72 3f 72 3a 31 2c 6d 3d 30 2c 43 3d 50 2e 6c 65 6e 67 74 68 3b 6d 3c 43 3b 6d 2b 3d 72 29 56 28 50 2e 73 6c 69 63 65 28 6d 2c 28 6d 7c 30 29 2b 28 72 7c 30 29 29 2c 4e 29 7d 7d 2c 34 36 35 2c 28 4c 28 31 34 37 2c 44 2c 28 4c 28 34 30 33 2c 44 2c 28 4c 28 34 37 39 2c 44 2c 28 28 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 32 30 2c 28 4c 28 36 37 2c 44 2c 28 4c 28 31
                                                                Data Ascii: (r=(V=(N=(N=(V=O((P=O(m),m)),r=O(m),O(m)),H(N,m)),H(V,m)),H(r,m)),P=H(P,m),Y_(P))){for(C in t=[],P)t.push(C);P=t}if(m.W==m)for(r=0<r?r:1,m=0,C=P.length;m<C;m+=r)V(P.slice(m,(m|0)+(r|0)),N)}},465,(L(147,D,(L(403,D,(L(479,D,((l(function(){},220,(L(67,D,(L(1
                                                                2024-03-28 14:22:15 UTC1252INData Raw: 29 2c 6d 29 29 2c 56 3d 48 28 56 2c 6d 29 2c 48 29 28 4e 2c 6d 29 2c 74 29 2c 6d 29 2c 50 29 2c 6d 2c 4d 56 28 56 2c 74 2c 4e 2c 6d 29 29 7d 2c 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 4e 29 7b 75 73 28 28 4e 3d 48 28 4f 28 6d 29 2c 6d 29 2c 6d 29 2e 57 2c 4e 29 7d 2c 28 4c 28 34 39 33 2c 44 2c 28 4c 28 28 4c 28 33 35 37 2c 44 2c 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 42 75 28 34 2c 6d 29 7d 2c 28 6c 28 28 4c 28 38 38 2c 44 2c 28 4c 28 34 32 2c 44 2c 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 4e 2c 50 29 7b 4c 28 28 4e 3d 48 28 28 50 3d 28 4e 3d 4f 28 6d 29 2c 4f 29 28 6d 29 2c 4e 29 2c 6d 29 2c 4e 3d 59 5f 28 4e 29 2c 50 29 2c 6d 2c 4e 29 7d 2c 31 32 37 2c 28 6c 28 28 6c 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 4e 2c 50 2c 74 2c 56 2c 72 29 7b 6b 28 66
                                                                Data Ascii: ),m)),V=H(V,m),H)(N,m),t),m),P),m,MV(V,t,N,m))},(l(function(m,N){us((N=H(O(m),m),m).W,N)},(L(493,D,(L((L(357,D,(l(function(m){Bu(4,m)},(l((L(88,D,(L(42,D,(l(function(m,N,P){L((N=H((P=(N=O(m),O)(m),N),m),N=Y_(N),P),m,N)},127,(l((l(function(m,N,P,t,V,r){k(f


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.849738142.251.16.1044435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:15 UTC1044OUTGET /recaptcha/api2/webworker.js?hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf HTTP/1.1
                                                                Host: www.google.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: same-origin
                                                                Sec-Fetch-Dest: worker
                                                                Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdIrs8UAAAAAH-Abv-CZRQ6SYJ0wA7lkyPaPbQs&co=aHR0cHM6Ly90aGUtaW5zdXJhbmNlLXN1cmdlcnkudWs6NDQz&hl=en&v=moV1mTgQ6S91nuTnmll4Y9yf&size=invisible&cb=yczljyfuaqtv
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: NID=511=orcSInoZBb6Srw0PdPMNeLGKsegfLi-tQnviho5hKJXKDNg0kXIPnfTcuwV5r7RqjT893pWGJF7klKqldBoj4rDJvxfFlgDOCcW9aKDnU9zIlUh2LP0vO8k3uT0gHJD1JvVAclkJnKwZG6hDAl62HrMxNrUeqSR-WF1J-l9YYgE
                                                                2024-03-28 14:22:16 UTC655INHTTP/1.1 200 OK
                                                                Content-Type: text/javascript; charset=utf-8
                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                Expires: Thu, 28 Mar 2024 14:22:16 GMT
                                                                Date: Thu, 28 Mar 2024 14:22:16 GMT
                                                                Cache-Control: private, max-age=300
                                                                X-Content-Type-Options: nosniff
                                                                X-Frame-Options: SAMEORIGIN
                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-03-28 14:22:16 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js');
                                                                2024-03-28 14:22:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.8497423.11.25.684435972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:17 UTC680OUTGET /favicon.ico HTTP/1.1
                                                                Host: the-insurance-surgery.uk
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://the-insurance-surgery.uk/p/bp/index.php?utm_source=merrehill&utm_medium=email&utm_campaign=5303117-20
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-03-28 14:22:17 UTC174INHTTP/1.1 404 Not Found
                                                                Date: Thu, 28 Mar 2024 14:22:17 GMT
                                                                Server: Apache/2.4.46 ()
                                                                Content-Length: 281
                                                                Connection: close
                                                                Content-Type: text/html; charset=iso-8859-1
                                                                2024-03-28 14:22:17 UTC281INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 36 20 28 29 20 53 65 72 76 65 72 20 61 74 20 74 68 65 2d 69 6e 73 75 72 61 6e 63 65 2d 73 75 72 67 65 72 79 2e 75 6b 20 50 6f 72 74 20 34 34 33
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.46 () Server at the-insurance-surgery.uk Port 443


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                19192.168.2.84974523.206.229.226443
                                                                TimestampBytes transferredDirectionData
                                                                2024-03-28 14:22:21 UTC2171OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                Origin: https://www.bing.com
                                                                Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                Accept: */*
                                                                Accept-Language: en-CH
                                                                Content-type: text/xml
                                                                X-Agent-DeviceId: 01000A4109008217
                                                                X-BM-CBT: 1696494873
                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                X-BM-DeviceDimensions: 784x984
                                                                X-BM-DeviceDimensionsLogical: 784x984
                                                                X-BM-DeviceScale: 100
                                                                X-BM-DTZ: 120
                                                                X-BM-Market: CH
                                                                X-BM-Theme: 000000;0078d7
                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
                                                                X-Device-isOptin: false
                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                X-Device-OSSKU: 48
                                                                X-Device-Touch: false
                                                                X-DeviceID: 01000A4109008217
                                                                X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                X-MSEdge-ExternalExpType: JointCoord
                                                                X-PositionerType: Desktop
                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                X-Search-CortanaAvailableCapabilities: None
                                                                X-Search-SafeSearch: Moderate
                                                                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                X-UserAgeClass: Unknown
                                                                Accept-Encoding: gzip, deflate, br
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                Host: www.bing.com
                                                                Content-Length: 516
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
                                                                2024-03-28 14:22:21 UTC1OUTData Raw: 3c
                                                                Data Ascii: <
                                                                2024-03-28 14:22:21 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                2024-03-28 14:22:21 UTC477INHTTP/1.1 204 No Content
                                                                Access-Control-Allow-Origin: *
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                X-MSEdge-Ref: Ref A: A6E3CD166BF94ECAA0CED2DBDA71D6EB Ref B: LAX311000109031 Ref C: 2024-03-28T14:22:21Z
                                                                Date: Thu, 28 Mar 2024 14:22:21 GMT
                                                                Connection: close
                                                                Alt-Svc: h3=":443"; ma=93600
                                                                X-CDN-TraceID: 0.e2d7ce17.1711635741.23c89


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:15:21:58
                                                                Start date:28/03/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff678760000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:15:22:02
                                                                Start date:28/03/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1756 --field-trial-handle=1912,i,16895947307000253171,10269158453712444937,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff678760000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:15:22:04
                                                                Start date:28/03/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://theinsurancesurgery.exvn.com/page.cfm?article=0x520bca7226d0ccd3d332a19303c28be7.0.190830"
                                                                Imagebase:0x7ff678760000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                No disassembly