Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://border-fd.smartertechnologies.com/

Overview

General Information

Sample URL:http://border-fd.smartertechnologies.com/
Analysis ID:1477069
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,16351981810759961559,11561083832458580339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://border-fd.smartertechnologies.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://border-fd.smartertechnologies.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://border-fd.smartertechnologies.com/main.c1def9e878093d37.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/runtime.4a3a1a33a71e5100.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/polyfills.2fe0fd0e5f32593c.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/643.f3b26b9648dc7404.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/assets/images/favicon.icoAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/common.67deec3872112b11.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/707.ad270c03831973d2.jsAvira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/assets/fonts/light-94a07e06a1-v2.woff2Avira URL Cloud: Label: phishing
Source: https://border-fd.smartertechnologies.com/assets/images/govuk-crest.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://smartertechnologies.comLLM: Score: 9 brands: Inland Border Facility Service Reasons: The URL 'https://smartertechnologies.com' does not match the expected legitimate domain for a government-related service, which should be under 'gov.uk'. The page prominently features a login form, which is a common element in phishing sites. The presence of a link to reset the password ('I have forgotten my password') is another common phishing tactic. The domain 'smartertechnologies.com' is unrelated to government services, raising suspicion. No CAPTCHA is present, which is often used in legitimate sites to prevent automated attacks. The combination of these factors strongly suggests that this is a phishing site. DOM: 6.0.pages.csv
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: Number of links: 1
Source: https://border-fd.smartertechnologies.com/forgot-passwordHTTP Parser: Number of links: 1
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/HTTP Parser: Base64 decoded: <svg viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path id="a" d="M20 29.85l-.01.01L3.4 13.27l3.13-3.13L20 23.61l13.47-13.47 3.13 3.13-16.59 16.59-.01-.01z"/></defs><use fill="#fff" xlink:href="#a...
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: <input type="password" .../> found
Source: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/HTTP Parser: No favicon
Source: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/open-government-licence.htmHTTP Parser: No favicon
Source: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/2/HTTP Parser: No favicon
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/forgot-passwordHTTP Parser: No <meta name="author".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: https://border-fd.smartertechnologies.com/forgot-passwordHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/govuk-frontend-4.6.0.min.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.4a3a1a33a71e5100.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.2fe0fd0e5f32593c.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.c1def9e878093d37.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/govuk-frontend-4.6.0.min.css HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.210fee098f630b68.css HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /runtime.4a3a1a33a71e5100.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.2fe0fd0e5f32593c.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/govuk-frontend-4.6.0.min.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.c1def9e878093d37.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/light-94a07e06a1-v2.woff2 HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/fonts/bold-b542beb274-v2.woff2 HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /common.67deec3872112b11.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /523.a41f25f80c92a000.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /643.f3b26b9648dc7404.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/images/govuk-ogl-image.png HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /595.738098413f275c3f.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /common.67deec3872112b11.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /643.f3b26b9648dc7404.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /523.a41f25f80c92a000.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/images/govuk-crest.png HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/images/govuk-ogl-image.png HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /595.738098413f275c3f.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://border-fd.smartertechnologies.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/images/govuk-crest.png HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
Source: global trafficHTTP traffic detected: GET /forgot-password HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428469.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429367245
Source: global trafficHTTP traffic detected: GET /707.ad270c03831973d2.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://border-fd.smartertechnologies.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://border-fd.smartertechnologies.com/forgot-passwordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428469.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429371391
Source: global trafficHTTP traffic detected: GET /707.ad270c03831973d2.js HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428469.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429371391
Source: global trafficHTTP traffic detected: GET /doc/open-government-licence/version/3/ HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/open-licence.css HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/uk-gov-licence-large-banner.jpg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/delivered-by-tna.jpg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/licence-exempt.gif HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/ogl-symbol-41px-retina-black.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/licence-tick.gif HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/css/open-licence.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/licence-warn.gif HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/css/open-licence.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/ogl-symbol-41px-retina-black.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/delivered-by-tna.jpg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/licence-exempt.gif HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/uk-gov-licence-large-banner.jpg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/licence-tick.gif HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/infoman/licence-warn.gif HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_2CP7QT8TDG=GS1.1.1721428478.1.0.1721428478.0.0.0; _ga=GA1.1.886389961.1721428479
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_2CP7QT8TDG=GS1.1.1721428478.1.0.1721428478.0.0.0; _ga=GA1.1.886389961.1721428479
Source: global trafficHTTP traffic detected: GET /information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/ HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_2CP7QT8TDG=GS1.1.1721428478.1.0.1721428478.0.0.0; _ga=GA1.1.886389961.1721428479
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.2 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.css?ver=6.4.2 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-child-re-using-psi/style.css?ver=0.1 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/lib/jquery-1.11.3.min.js?ver=1.11.3 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/lib/modernizr.js?ver=2.8.3 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/lib/modernizr.js?ver=2.8.3 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/menu-collapsed.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/lib/jquery-1.11.3.min.js?ver=1.11.3 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /react-components/dist/website-1.1.8.js?ver=2.23 HTTP/1.1Host: cdn.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/tna-square-white-logo.svg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/twitter.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/youtube-play.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.js?ver=1.0.0 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/menu-collapsed.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/youtube-play.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/twitter.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/equalHeights.js?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/tna-square-white-logo.svg HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/flickr.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.js?ver=1.0.0 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/facebook.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/instagram.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /react-components/dist/website-1.1.8.js?ver=2.23 HTTP/1.1Host: cdn.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/rss.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/equalHeights.js?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/logo-ogl.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /images/20s-people-mega-menu-image.jpg HTTP/1.1Host: cdn.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/gov-uk.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/envelope.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.23 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/facebook.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/flickr.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/instagram.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/favicon.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/logo-ogl.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/rss.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/gov-uk.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /images/20s-people-mega-menu-image.jpg HTTP/1.1Host: cdn.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/social/envelope.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tna-base/img/favicon.png HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428472.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429377884
Source: global trafficHTTP traffic detected: GET /information-management/re-using-public-sector-information/uk-government-licensing-framework/ HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.5 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.css?ver=6.4.5 HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /doc/open-government-licence/version/1/ HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /doc/open-government-licence/version/1/open-government-licence.htm HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
Source: global trafficHTTP traffic detected: GET /doc/open-government-licence/version/2/ HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D; _ga_2CP7QT8TDG=GS1.1.1721428520.1.0.1721428520.0.0.0; _ga=GA1.1.181759112.1721428520
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: border-fd.smartertechnologies.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /doc/open-government-licence/version/1/open-government-licence.htm HTTP/1.1Host: www.nationalarchives.gov.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_199.2.drString found in binary or memory: <a href="https://www.facebook.com/TheNationalArchives" title="Follow us on Facebook - Opens a new window" equals www.facebook.com (Facebook)
Source: chromecache_199.2.drString found in binary or memory: <a href="https://www.youtube.com/c/TheNationalArchivesUK" title="Follow us on YouTube - Opens a new window" equals www.youtube.com (Youtube)
Source: chromecache_177.2.dr, chromecache_169.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Cb()},od:function(){d()}}};var lc=ja(["data-gtm-yt-inspected-"]),gC=["www.youtube.com","www.youtube-nocookie.com"],hC,iC=!1; equals www.youtube.com (Youtube)
Source: chromecache_177.2.dr, chromecache_169.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=Rz(a,c,e);P(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return P(122),!0;if(d&&f){for(var m=Nb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},Uz=function(){var a=[],b=function(c){return sb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_177.2.dr, chromecache_169.2.drString found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Gh:g,Hh:k,xe:m,Bb:b},p=H.YT,q=function(){oC(n)};if(p)return p.ready&&p.ready(q),b;var r=H.onYouTubeIframeAPIReady;H.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var t=I.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(rC(w,"iframe_api")||rC(w,"player_api"))return b}for(var x=I.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!iC&&pC(x[B],n.xe))return Dc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_217.2.dr, chromecache_258.2.dr, chromecache_244.2.dr, chromecache_152.2.drString found in binary or memory: return b}eC.J="internal.enableAutoEventOnTimer";var lc=ja(["data-gtm-yt-inspected-"]),gC=["www.youtube.com","www.youtube-nocookie.com"],hC,iC=!1; equals www.youtube.com (Youtube)
Source: chromecache_177.2.dr, chromecache_244.2.dr, chromecache_152.2.dr, chromecache_169.2.drString found in binary or memory: var tB=function(a,b,c,d,e){var f=oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?oz("fsl","nv.ids",[]):oz("fsl","ids",[]);if(!g.length)return!0;var k=tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if(m==="https://www.facebook.com/tr/")return P(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ey(k,fy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: border-fd.smartertechnologies.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: rum.browser-intake-datadoghq.eu
Source: global trafficDNS traffic detected: DNS query: www.nationalarchives.gov.uk
Source: global trafficDNS traffic detected: DNS query: cdn.nationalarchives.gov.uk
Source: unknownHTTP traffic detected: POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a2ba8344-826f-4015-9592-c64c4c1aff71&batch_time=1721428463353 HTTP/1.1Host: rum.browser-intake-datadoghq.euConnection: keep-aliveContent-Length: 15888sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://border-fd.smartertechnologies.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_196.2.dr, chromecache_194.2.dr, chromecache_242.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_188.2.dr, chromecache_167.2.drString found in binary or memory: http://css-tricks.com/equal-height-blocks-in-rows/
Source: chromecache_199.2.drString found in binary or memory: http://discovery.nationalarchives.gov.uk
Source: chromecache_227.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: http://gov.uk/
Source: chromecache_196.2.dr, chromecache_194.2.dr, chromecache_242.2.drString found in binary or memory: http://reference.data.gov.uk/id/open-government-licence
Source: chromecache_199.2.drString found in binary or memory: http://schema.org/ListItem
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: http://www.legislation.gov.uk/
Source: chromecache_213.2.drString found in binary or memory: http://www.nationalarchives.gov.uk/
Source: chromecache_169.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_199.2.drString found in binary or memory: https://blog.nationalarchives.gov.uk/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://caselaw.nationalarchives.gov.uk/
Source: chromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_244.2.dr, chromecache_152.2.dr, chromecache_169.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_151.2.dr, chromecache_150.2.drString found in binary or memory: https://cdn.nationalarchives.gov.uk/images/20s-people-mega-menu-image.jpg
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://cdn.nationalarchives.gov.uk/react-components/dist/website-1.1.8.js?ver=2.23
Source: chromecache_241.2.drString found in binary or memory: https://data.gov.uk/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://discovery.nationalarchives.gov.uk/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_144.2.dr, chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_184.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xTDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vrtSM1J-gEPT5Ese6hmH
Source: chromecache_227.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_227.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_148.2.drString found in binary or memory: https://hmrc-ctms.firebaseio.com
Source: chromecache_199.2.drString found in binary or memory: https://images.nationalarchives.gov.uk/
Source: chromecache_199.2.drString found in binary or memory: https://media.nationalarchives.gov.uk/
Source: chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://modernizr.com/download/?-setclasses
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_244.2.dr, chromecache_152.2.dr, chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://schema.org
Source: chromecache_199.2.drString found in binary or memory: https://shop.nationalarchives.gov.uk/
Source: chromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_169.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_244.2.dr, chromecache_152.2.dr, chromecache_169.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://twitter.com/
Source: chromecache_244.2.dr, chromecache_152.2.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_244.2.dr, chromecache_152.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.flickr.com/photos/nationalarchives
Source: chromecache_169.2.drString found in binary or memory: https://www.google.com
Source: chromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_244.2.dr, chromecache_152.2.dr, chromecache_169.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-T8DSWV
Source: chromecache_241.2.drString found in binary or memory: https://www.gov.uk/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.instagram.com/nationalarchivesuk/
Source: chromecache_199.2.drString found in binary or memory: https://www.legislation.gov.uk/ukpga/1988/48/section/163
Source: chromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_169.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/
Source: chromecache_151.2.dr, chromecache_150.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/20s-people/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/commercial-opportunities/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/get-involved/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/news/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/our-role/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/visit-us/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/visit-us/opening-times/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/visit-us/whats-on/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/visit-us/whats-on/events/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/about/visit-us/whats-on/exhibitions/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector/advice-and-guidance/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector/case-studies-and-research-reports/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector/finding-funding/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector/our-archives-sector-role/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector/our-archives-sector-role/historical-manuscripts-
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/archives-sector/projects-and-programmes/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/contact-us/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/contact-us/british-citizenship-services/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/contact-us/email-updates/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/doc/open-government-licence/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/Publication_of_articles_written
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/a-permanent-secretarys-guide-to
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/civil-servants-guide-to-copyrig
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/copyright-social-media-channels
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/crown-copyright-an-overview-for
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/crown-copyright-flowchart.pdf
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/information-management/non-crown-copyright-flowchart.p
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/documents/letters-patent.pdf
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/sessions-and-resources/?resource-type=lesson
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/sessions-and-resources/?resource-type=workshop
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/sessions-and-resources/?time-period=medieval
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/students/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/teachers/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/education/teachers/professional-development/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/help-with-your-research
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/help-with-your-research/record-copying/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/help-with-your-research/research-guides-keywords/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/help-with-your-research/research-guides/?research-category=onlin
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/help-with-your-research/start-here/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/browse-guidance-standards/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/legislation/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/manage-information/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/producing-official-publications/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/#websi
Source: chromecache_241.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/about-
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-gov
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/wp-jso
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/information-management/training/
Source: chromecache_151.2.dr, chromecache_150.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/legal/cookies.htm
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/legal/cookies/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/legal/copyright.htm
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/rss/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/search/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/uk-government-licensing-framework/crown-copyright/
Source: chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/uk-government-licensing-framework/crown-copyright/#breadcrumb
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.nationalarchives.gov.uk/webarchive/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.thegazette.co.uk/
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://www.youtube.com/c/TheNationalArchivesUK
Source: chromecache_177.2.dr, chromecache_169.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_241.2.dr, chromecache_199.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@25/193@22/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,16351981810759961559,11561083832458580339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://border-fd.smartertechnologies.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,16351981810759961559,11561083832458580339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://border-fd.smartertechnologies.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/rss.png0%Avira URL Cloudsafe
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a44127b5-c4b7-43be-9933-2e395b8d55cc&batch_time=17214285209090%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/archives-sector0%Avira URL Cloudsafe
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=321557be-5bee-40ef-88e3-679c1f5ddb8e&batch_time=17214284666870%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/main.c1def9e878093d37.js100%Avira URL Cloudphishing
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=8d1b3dde-8db0-4bce-b47e-764a03658e4c&batch_time=17214284908620%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/tna-square-white-logo.svg0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/images/infoman/licence-exempt.gif0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/documents/information-management/crown-copyright-an-overview-for0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/runtime.4a3a1a33a71e5100.js100%Avira URL Cloudphishing
http://www.nationalarchives.gov.uk/0%Avira URL Cloudsafe
https://www.legislation.gov.uk/ukpga/1988/48/section/1630%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/facebook.png0%Avira URL Cloudsafe
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dd3e1ffe-0371-497b-91cf-a006191904d3&batch_time=17214284978510%Avira URL Cloudsafe
https://www.flickr.com/photos/nationalarchives0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/documents/information-management/a-permanent-secretarys-guide-to0%Avira URL Cloudsafe
http://reference.data.gov.uk/id/open-government-licence0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/help-with-your-research/research-guides-keywords/0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.js100%Avira URL Cloudphishing
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/favicon.png0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/help-with-your-research0%Avira URL Cloudsafe
https://shop.nationalarchives.gov.uk/0%Avira URL Cloudsafe
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dfbfe211-c45d-4e20-8543-586e8eb3d728&batch_time=17214284738900%Avira URL Cloudsafe
https://www.instagram.com/nationalarchivesuk/0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://www.clarity.ms0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/gov-uk.png0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.230%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/documents/letters-patent.pdf0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/equalHeights.js?ver=2.230%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/polyfills.2fe0fd0e5f32593c.js100%Avira URL Cloudphishing
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/flickr.png0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/contact-us/british-citizenship-services/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.230%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/documents/information-management/copyright-social-media-channels0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/wp-jso0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/webarchive/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/about/visit-us/0%Avira URL Cloudsafe
http://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/open-government-licence.htm0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/education/0%Avira URL Cloudsafe
https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/education/teachers/professional-development/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-child-re-using-psi/style.css?ver=0.10%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/information-management/browse-guidance-standards/0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/643.f3b26b9648dc7404.js100%Avira URL Cloudphishing
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a902833d-c13f-4340-b99d-5c4798f6ef7a&batch_time=17214284744480%Avira URL Cloudsafe
https://cdn.nationalarchives.gov.uk/react-components/dist/website-1.1.8.js?ver=2.230%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/archives-sector/projects-and-programmes/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/contact-us/0%Avira URL Cloudsafe
https://www.thegazette.co.uk/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/about/visit-us/whats-on/exhibitions/0%Avira URL Cloudsafe
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=058d1ca9-de69-4681-8109-ba0297d29fad&batch_time=17214285018530%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/archives-sector/finding-funding/0%Avira URL Cloudsafe
https://caselaw.nationalarchives.gov.uk/0%Avira URL Cloudsafe
http://discovery.nationalarchives.gov.uk0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/information-management/0%Avira URL Cloudsafe
https://blog.nationalarchives.gov.uk/0%Avira URL Cloudsafe
https://modernizr.com/download/?-setclasses0%Avira URL Cloudsafe
https://www.youtube.com/c/TheNationalArchivesUK0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/information-management/producing-official-publications/0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/assets/images/favicon.ico100%Avira URL Cloudphishing
https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=50582fdc-83d0-4bc8-8d7f-5138d5ed136c&batch_time=17214285318610%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/doc/open-government-licence/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/contact-us/email-updates/0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/common.67deec3872112b11.js100%Avira URL Cloudphishing
https://cdn.nationalarchives.gov.uk/images/20s-people-mega-menu-image.jpg0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/documents/information-management/civil-servants-guide-to-copyrig0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/about/get-involved/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/about/commercial-opportunities/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/images/infoman/licence-tick.gif0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/#websi0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/legal/cookies/0%Avira URL Cloudsafe
https://www.gov.uk/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/education/students/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/archives-sector/our-archives-sector-role/0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/707.ad270c03831973d2.js100%Avira URL Cloudphishing
https://border-fd.smartertechnologies.com/assets/fonts/light-94a07e06a1-v2.woff2100%Avira URL Cloudphishing
https://www.nationalarchives.gov.uk/legal/cookies.htm0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/about/our-role/0%Avira URL Cloudsafe
https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/menu-collapsed.png0%Avira URL Cloudsafe
https://border-fd.smartertechnologies.com/assets/images/govuk-crest.png100%Avira URL Cloudphishing
https://www.nationalarchives.gov.uk/rss/0%Avira URL Cloudsafe
http://gov.uk/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0014.t-0009.t-msedge.net
13.107.246.42
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      www.nationalarchives.gov.uk
      13.35.58.44
      truefalse
        unknown
        www.google.com
        216.58.206.68
        truefalse
          unknown
          dz9xwtaqyuzrw.cloudfront.net
          3.162.38.33
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                rum.browser-intake-datadoghq.eu
                34.149.169.145
                truefalse
                  unknown
                  border-fd.smartertechnologies.com
                  unknown
                  unknownfalse
                    unknown
                    cdn.nationalarchives.gov.uk
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=321557be-5bee-40ef-88e3-679c1f5ddb8e&batch_time=1721428466687false
                      • Avira URL Cloud: safe
                      unknown
                      https://border-fd.smartertechnologies.com/runtime.4a3a1a33a71e5100.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.nationalarchives.gov.uk/doc/open-government-licence/version/2/false
                        unknown
                        https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a44127b5-c4b7-43be-9933-2e395b8d55cc&batch_time=1721428520909false
                        • Avira URL Cloud: safe
                        unknown
                        https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=8d1b3dde-8db0-4bce-b47e-764a03658e4c&batch_time=1721428490862false
                        • Avira URL Cloud: safe
                        unknown
                        https://border-fd.smartertechnologies.com/main.c1def9e878093d37.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.nationalarchives.gov.uk/images/infoman/licence-exempt.giffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/tna-square-white-logo.svgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/rss.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dd3e1ffe-0371-497b-91cf-a006191904d3&batch_time=1721428497851false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/facebook.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/favicon.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dfbfe211-c45d-4e20-8543-586e8eb3d728&batch_time=1721428473890false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/false
                          unknown
                          https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.23false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/gov-uk.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://border-fd.smartertechnologies.com/polyfills.2fe0fd0e5f32593c.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.23false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/equalHeights.js?ver=2.23false
                          • Avira URL Cloud: safe
                          unknown
                          https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/flickr.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/open-government-licence.htmfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://border-fd.smartertechnologies.com/true
                            unknown
                            https://www.nationalarchives.gov.uk/wp-content/themes/tna-child-re-using-psi/style.css?ver=0.1false
                            • Avira URL Cloud: safe
                            unknown
                            https://border-fd.smartertechnologies.com/643.f3b26b9648dc7404.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a902833d-c13f-4340-b99d-5c4798f6ef7a&batch_time=1721428474448false
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.nationalarchives.gov.uk/react-components/dist/website-1.1.8.js?ver=2.23false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.nationalarchives.gov.uk/images/infoman/uk-gov-licence-large-banner.jpgfalse
                              unknown
                              https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/tna-horizontal-white-logo.svgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=058d1ca9-de69-4681-8109-ba0297d29fad&batch_time=1721428501853false
                              • Avira URL Cloud: safe
                              unknown
                              https://border-fd.smartertechnologies.com/assets/images/favicon.icofalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://rum.browser-intake-datadoghq.eu/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=50582fdc-83d0-4bc8-8d7f-5138d5ed136c&batch_time=1721428531861false
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.nationalarchives.gov.uk/images/20s-people-mega-menu-image.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://border-fd.smartertechnologies.com/common.67deec3872112b11.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://www.nationalarchives.gov.uk/images/infoman/licence-tick.giffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://border-fd.smartertechnologies.com/707.ad270c03831973d2.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://border-fd.smartertechnologies.com/assets/fonts/light-94a07e06a1-v2.woff2false
                              • Avira URL Cloud: phishing
                              unknown
                              https://border-fd.smartertechnologies.com/loginfalse
                                unknown
                                https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/menu-collapsed.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://border-fd.smartertechnologies.com/assets/images/govuk-crest.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://border-fd.smartertechnologies.com/forgot-passwordfalse
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://stats.g.doubleclick.net/g/collectchromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_169.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.nationalarchives.gov.uk/archives-sectorchromecache_199.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.nationalarchives.gov.uk/documents/information-management/crown-copyright-an-overview-forchromecache_199.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.nationalarchives.gov.uk/chromecache_213.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.legislation.gov.uk/ukpga/1988/48/section/163chromecache_199.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://oss.maxcdn.com/respond/1.4.2/respond.min.jschromecache_241.2.dr, chromecache_199.2.drfalse
                                    unknown
                                    https://www.flickr.com/photos/nationalarchiveschromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://reference.data.gov.uk/id/open-government-licencechromecache_196.2.dr, chromecache_194.2.dr, chromecache_242.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/documents/information-management/a-permanent-secretarys-guide-tochromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/help-with-your-research/research-guides-keywords/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.comchromecache_169.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.youtube.com/iframe_apichromecache_177.2.dr, chromecache_169.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/help-with-your-researchchromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://shop.nationalarchives.gov.uk/chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.instagram.com/nationalarchivesuk/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.clarity.mschromecache_244.2.dr, chromecache_152.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://getbootstrap.com)chromecache_227.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/documents/letters-patent.pdfchromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/contact-us/british-citizenship-services/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/webarchive/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/wp-jsochromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/documents/information-management/copyright-social-media-channelschromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/about/visit-us/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.jschromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/education/chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/information-management/browse-guidance-standards/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/education/teachers/professional-development/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/archives-sector/projects-and-programmes/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.thegazette.co.uk/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/contact-us/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://schema.orgchromecache_241.2.dr, chromecache_199.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/about/visit-us/whats-on/exhibitions/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://caselaw.nationalarchives.gov.uk/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cct.google/taggy/agent.jschromecache_177.2.dr, chromecache_217.2.dr, chromecache_258.2.dr, chromecache_244.2.dr, chromecache_152.2.dr, chromecache_169.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/archives-sector/finding-funding/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://discovery.nationalarchives.gov.ukchromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/information-management/chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://blog.nationalarchives.gov.uk/chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://modernizr.com/download/?-setclasseschromecache_187.2.dr, chromecache_157.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/information-management/producing-official-publications/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.youtube.com/c/TheNationalArchivesUKchromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_227.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/doc/open-government-licence/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/contact-us/email-updates/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/#websichromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/about/commercial-opportunities/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/about/get-involved/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/documents/information-management/civil-servants-guide-to-copyrigchromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/legal/cookies/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.gov.uk/chromecache_241.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/education/students/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.ukchromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/archives-sector/our-archives-sector-role/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/legal/cookies.htmchromecache_151.2.dr, chromecache_150.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://yoast.com/wordpress/plugins/seo/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/about/our-role/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.nationalarchives.gov.uk/rss/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://gov.uk/chromecache_241.2.dr, chromecache_199.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    13.107.246.42
                                    s-part-0014.t-0009.t-msedge.netUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    13.107.246.60
                                    s-part-0032.t-0009.t-msedge.netUnited States
                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    13.35.58.128
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    13.35.58.44
                                    www.nationalarchives.gov.ukUnited States
                                    16509AMAZON-02USfalse
                                    18.245.60.59
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    18.239.18.30
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    216.58.206.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    13.35.58.15
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    3.162.38.33
                                    dz9xwtaqyuzrw.cloudfront.netUnited States
                                    16509AMAZON-02USfalse
                                    34.149.169.145
                                    rum.browser-intake-datadoghq.euUnited States
                                    2686ATGS-MMD-ASUSfalse
                                    IP
                                    192.168.2.6
                                    192.168.2.5
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1477069
                                    Start date and time:2024-07-20 00:33:22 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 40s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://border-fd.smartertechnologies.com/
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal64.phis.win@25/193@22/13
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Browse: https://border-fd.smartertechnologies.com/#main-content
                                    • Browse: https://border-fd.smartertechnologies.com/forgot-password
                                    • Browse: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    • Browse: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    • Browse: https://border-fd.smartertechnologies.com/login
                                    • Browse: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/
                                    • Browse: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/
                                    • Browse: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/2/
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.185.195, 216.58.206.46, 74.125.206.84, 34.104.35.123, 142.250.185.170, 172.217.23.106, 142.250.185.106, 142.250.186.42, 142.250.185.202, 216.58.212.138, 142.250.186.74, 142.250.186.138, 142.250.186.106, 142.250.185.138, 172.217.18.106, 142.250.181.234, 142.250.184.202, 142.250.186.170, 142.250.185.234, 172.217.18.10, 216.58.212.170, 142.250.184.234, 216.58.206.42, 142.250.185.74, 142.250.74.202, 172.217.16.202, 216.58.206.74, 216.58.206.40, 172.217.16.138, 142.250.181.238, 142.250.186.168, 20.12.23.50, 199.232.210.172, 192.229.221.95, 20.242.39.171, 142.250.185.136, 142.250.185.131, 13.95.31.18, 142.250.184.227
                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, firestore.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, firebaseinstallations.googleapis.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, firebase.googleapis.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: http://border-fd.smartertechnologies.com/
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 21:34:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9765528551590643
                                    Encrypted:false
                                    SSDEEP:48:8dd4T8AkHlidAKZdA19ehwiZUklqehOy+3:8ov2Vy
                                    MD5:9B26B22904AA714F4948B7964B367288
                                    SHA1:6D5FC0B85AAADD3EC6306DA7DA72CD453864C3C1
                                    SHA-256:9279BE1F4752C08633764529FCE5C513896224BF16EE05DCFC8E77280CCAF4C5
                                    SHA-512:EF6D762A039A64ACDACDC482FDD1B824DA503E69E07D1E412C1CEFBE78ED5CEF6A4320DCA2D3223E9F649DC01F635E72BAB902E157F729AF50607D85AC4DD2B4
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,....t...+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XF.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XF.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XF.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XF............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 21:34:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.993805316632079
                                    Encrypted:false
                                    SSDEEP:48:8aVd4T8AkHlidAKZdA1weh/iZUkAQkqehFy+2:8tvU9QMy
                                    MD5:CB0AEB3DB711B7A0E8BB736AA992AC76
                                    SHA1:398E743753DDFA676AD757705103AB4B7AE45BAA
                                    SHA-256:3E8AD52A33C45BC0C7226689C6380C086CD14D4B21EFF2FB76F0F7C6621436EF
                                    SHA-512:CBE84CE799140B6F18501534C8A6AA5A6967C8EF273434B65CA38063C1029657A1D64069C2A63BB7CD494823633CA8BDF8AA23A8E7D8BC19EA4FE02F2E0ADDEF
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,......d.+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XF.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XF.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XF.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XF............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2693
                                    Entropy (8bit):4.004752895168634
                                    Encrypted:false
                                    SSDEEP:48:8xZd4T8AsHlidAKZdA14tseh7sFiZUkmgqeh7sTy+BX:8xUvknRy
                                    MD5:9182A471B4C59303DA4905671B12837F
                                    SHA1:B39C4AF72A00DF1A9E90B12D072157CD07186E8B
                                    SHA-256:BDDF4BE9EE77283D383AC88083D8450896DF056EB769C8238C8375638FCBDCDC
                                    SHA-512:35EBC61DA966550C10F2714E9D8373ECF8AF2B423CEEB2F65B74E110854C488B96FC2B8539885249CCE7A86B25A52BC8F3CB7026D29107B21A22230596BC289E
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XF.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XF.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XF.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XF............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 21:34:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2681
                                    Entropy (8bit):3.9941102879993116
                                    Encrypted:false
                                    SSDEEP:48:8Hd4T8AkHlidAKZdA1vehDiZUkwqeh5y+R:8qv/by
                                    MD5:9B0B0EF6138A4AD0F5D2BF1A11B2BEEA
                                    SHA1:8765623BFA202160C885BEEAFA62CC19A9C6B2DE
                                    SHA-256:CCA8D9471981CC3A2EBA5F7591D58CB951D7CBEB562844A3553BBBE2E2727249
                                    SHA-512:A4D9C0F0F9B44B5CF273743026DBE9196B40DBD53CA4C81503C1DE6118EDD9C75314669C1CC10ED8A66E4FAB62C7B2B6FDE0EF3CA3FD3D1D56DFF44A5C20878E
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,......].+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XF.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XF.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XF.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XF............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 21:34:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2681
                                    Entropy (8bit):3.977822280328071
                                    Encrypted:false
                                    SSDEEP:48:8md4T8AkHlidAKZdA1hehBiZUk1W1qeh/y+C:8pv/9fy
                                    MD5:DB12A8811E7EFB6540DD02B698A6994C
                                    SHA1:1595DE9E1F4AED4EEA9F6D597F6DCACD395D12AB
                                    SHA-256:59026A6CB2C28419ECB0C1AB2C1877C5C11AF74E919F03B521F26621817920CF
                                    SHA-512:C3F3F4869360283D65C31ED0FD3FE3A60F3ABB84DF23019F6DCC20082EDB9EDD98D3E00BEA399432497731F2FC85A13365247C93C930C11948FD1B730A356B02
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,....x.p.+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XF.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XF.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XF.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XF............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 19 21:34:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2683
                                    Entropy (8bit):3.99139105067133
                                    Encrypted:false
                                    SSDEEP:48:8ad4T8AkHlidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8tv3T/TbxWOvTbRy7T
                                    MD5:42ACB0FE858F0D4E9B9D91052B5A351A
                                    SHA1:0F726B70AB04DD33312322D673C8D2511A4F65A4
                                    SHA-256:366852CCF4CF8B36BF4C61B05EEDEF3CF57592EC77CE8323AD53F10A4395FECE
                                    SHA-512:5F510178FCE1CAC6B865894570A8DD3344827EEEEBD45E8030370F43FD019E667AC77CFD224057701AE4DBA50887B84DBAC11318C1CB10E096592DA0B6E2A68B
                                    Malicious:false
                                    Reputation:low
                                    Preview:L..................F.@.. ...$+.,.....FT.+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XF.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XF.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XF.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XF............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XH............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):314
                                    Entropy (8bit):6.710190220930551
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPZRnDsp5BAAIqMjbgi8133KvR3wtbgjGeUHVxseFIEI5cT2up:6v/7gRAAIqMjo43wtXPtFIEICT2c
                                    MD5:CF918E4E8D3F4C568F869A77D77B9D64
                                    SHA1:21EE96A6A40FE5F342E01E808910B8074154AF79
                                    SHA-256:15C448B5407FD1233852BAE3DFDACB932AAE74426449F2570AC571EC172BCD7A
                                    SHA-512:7F9936015BFF24ABF44B388C414D33B8852A0C140007F414B92D95B61B87BA5BCE53504D8B7A4913FAE15BD6E49E946B613877B4DC73E6FB4B891547019D9F74
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.-........) ~F.9L@,../1d@.`..@...Cq..N ...F.r..'.G.o@.D...$.o....j@..I.w .&.p.....,.a> .f.....4......@....@l......Hr...!.y.@...g@<...m.. &.......,B...L..@|....@.D-.@X...@....#.jZ..@<....3Z..Z@9..0.J"2-..X~....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):28064
                                    Entropy (8bit):5.432669827005374
                                    Encrypted:false
                                    SSDEEP:768:qBjvm8C3t93V3z3f333W3tg343y3u3G35:qBjvm8QtxJjPnktiag805
                                    MD5:7ADD37EA4AF24E06F55AEBC34FCA2E2D
                                    SHA1:52D582A5B18B6E831D29A05C92BD59E90DC5909F
                                    SHA-256:32D159AE04A97722336CD0270C7750EB5DFCDF3BE0A56ACE2BF37C8F3211B0EE
                                    SHA-512:881C6D351F2579F5E24653B26CD6A6DC521A6E677DA788868889757B97C496BEDD8DA3F0C7D1114B324D64964594EC274A11F1D5ABC81E4A109BDDF3D188E917
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.googleapis.com/css?family=Open+Sans%3A400%2C400i%2C700%2C700i%7CRoboto+Mono%3A400%2C700&display=swap&ver=6.4.2
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (492)
                                    Category:downloaded
                                    Size (bytes):2639
                                    Entropy (8bit):5.246612089526741
                                    Encrypted:false
                                    SSDEEP:48:PyeOi8NNQHSfCTeNqpf03LXgsVe2MDVLgpAvj:6TNWHSfCTeWf03ZeZDzvj
                                    MD5:6D97B9F75020C80C45DA836698606A60
                                    SHA1:575287F83DDC30D5AD068D692940199A2E666E10
                                    SHA-256:A4CFF63D64D8315F6C0476F2302A2A5BAA9AA7547BFFB7782AE9BE807CAA881D
                                    SHA-512:F6F930FC1B8A337C95F2A56327F7F62C923CF019DB90A503D93C7070AAA4DA634731E0974FF51C52EBA28EA1B23E7651B9E5D752A4DFAB3EC79A2137C5D36E75
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/forgot-password
                                    Preview:<!DOCTYPE html><html lang="en" class="govuk-template app-html-class"><head>. <meta charset="utf-8">. <title>HMRC - Inland Border Facility Service</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <link rel="icon" type="image/x-icon" href="favicon.ico">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <link rel="shortcut icon" sizes="16x16 32x32 48x48" href="/assets/images/favicon.ico" type="image/x-icon">. <link rel="mask-icon" href="/assets/images/govuk-mask-icon.svg" color="blue">. <link rel="apple-touch-icon" sizes="180x180" href="/assets/images/govuk-apple-touch-icon-180x180.png">. <link rel="apple-touch-icon" sizes="167x167" href="/assets/images/govuk-apple-touch-icon-167x167.png">. <link rel="apple-touch-icon" sizes="152x152" href="/assets/images/govuk-apple-touch-icon-152x152.png">. <link rel="apple-touch-icon" href="/assets/images/govuk-apple-touch-icon.png">..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                    Category:downloaded
                                    Size (bytes):120903
                                    Entropy (8bit):5.123153049260363
                                    Encrypted:false
                                    SSDEEP:768:wXtZVUG2M5crX/34hNDyTvkl7aXb4Kyfw5CqYIIbMepvSfVjfeJc5Fgj:gtZlNDyTvW7a2fbqYIIbMepvSxf6
                                    MD5:0B40017E7BC8409101D1B7E88B95171A
                                    SHA1:F2D9E2BE030B52C2A7FCB2C5D1BEA4473E40E3B7
                                    SHA-256:4DD1F2C9B2472265DA532F9B67B38F66DED56B3439ADFB3A1455A29AA34315AF
                                    SHA-512:53E39F14399F0CBE464330DABEB802BC121F73779FC197C1B328463F27614B1E63A453AA27162BBE38CF51A1B88304671FAACC3083E27B78BBA0CBAEB305ADB4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.css
                                    Preview:@charset "UTF-8";:root{--govuk-frontend-version:"4.6.0"}.govuk-link{font-family:GDS Transport,arial,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-decoration:underline}./*! Copyright (c) 2011 by Margaret Calvert & Henrik Kubel. All rights reserved. The font has been customised for exclusive use on gov.uk. This cut is not commercially available. */@font-face{font-family:GDS Transport;font-style:normal;font-weight:400;src:url(/assets/fonts/light-94a07e06a1-v2.woff2) format("woff2"),url(/assets/fonts/light-f591b13f7d-v2.woff) format("woff");font-display:fallback}@font-face{font-family:GDS Transport;font-style:normal;font-weight:700;src:url(/assets/fonts/bold-b542beb274-v2.woff2) format("woff2"),url(/assets/fonts/bold-affa96571d-v2.woff) format("woff");font-display:fallback}@media print{.govuk-link{font-family:sans-serif}}.govuk-link:focus{outline:3px solid transparent;background-color:#fd0;box-shadow:0 -2px #fd0,0 4px #0b0c0c;text-decoration:none;-web
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1117
                                    Entropy (8bit):7.766588444737928
                                    Encrypted:false
                                    SSDEEP:24:TGS9VZcK/4OSLjvq2kkgIm+T8+XciPpvZK4nsc7:TG6LELbqNkgIm+QixxP
                                    MD5:83249976C05EC165C5D2AE9F733FE734
                                    SHA1:4B02AB8E2836B0FA553CBB491713A45BC26D4953
                                    SHA-256:A793C15C0960D5D15686904471A33B7F3132D7D63B792B770FEEB084E079D2A4
                                    SHA-512:EE3DEFA8EBA187BF82D46FB009DFC3F3A8B2DFC47BE05B1FF37D3154588A878BFA102BE79FF94ACB88342CDF22E4E646ABBEFEF6DD2ABE65554411E5EAE6467C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/flickr.png
                                    Preview:.PNG........IHDR...@...@......iq....$IDATx..KL.Q......@.)H..."..J)*...q.....VQ.>P..b....V.....Fj..J.......IA ,....3bBz..m....|...;.....sOo.6n.\.........................k.N.l.X.0%&"::..Y....0<2...N......v.?.D(##.55U0..X(...../U..._x4...myh~.,d'O......,,..B....E..:...X..........8.n..@\\..C...j.....'...G.........}.b.i......0[.L..y.cW4...JRR.z.........>.6.`..0.`..0.`... "..Q..9.......0..Q`."+k.L/.o=hw.0<<...H._..EE.X....A. ..{..1??.........f-.wlGuu.L&..-..v........E.Z.c....B;=b.fy..b...T.y....-.R.gO....b......G$..()..5.LP2 k.........8{^zZ<!......'..............>....+..w,...)....7....\.......8..E..o..ccc...i!.j......D...k.K%WM.OT. ..{..i.\.WT.....4.>..\..:...D......={..VT.49...a1./.6..4...........,JY^v.V./..T9"".'.......K....I.s..w7<<.uu...x....n/c.?.....ef....t..T.o~..5k.D.A...M....bX..;W...*.&.5.@...3::....}.033#.u....L.V...^....v.#**...7C...2.8+...eVd/.e....3....3....3....hZerrR..@..........V...C..t.S....Qo..?.D.q....r}Po.q..%.+..dbb..W.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):335
                                    Entropy (8bit):5.086861713874788
                                    Encrypted:false
                                    SSDEEP:6:QGbWLFiW+fkRCTSAZpgSv/iCdj2w/fFxjdhT7+APRCLTz1MoUK:dbWLFEfYCTzZpRHrdj2w3FBPT7+ApCLV
                                    MD5:9FB13BE70252A43DBC65A1B2BEB6A288
                                    SHA1:F2CB2FBD74B88109418B4BD388A8469551134F16
                                    SHA-256:0C57DA4B7EA4775D04F9C86E3F9D122E3C0687C04B9378CD83219A2B020EDCA1
                                    SHA-512:C712594711476DDFA9CBF0D35DCE67ED97278FAF588586E084CDF62445877EDFB1BF2645E20DCACB9471EED2C899F3C1CCB699E4E223F8A103C41997462B18E2
                                    Malicious:false
                                    Reputation:low
                                    URL:https://firebase.googleapis.com/v1alpha/projects/-/apps/1:897354945231:web:49a2efc0949c0484299dba/webConfig
                                    Preview:{. "projectId": "hmrc-ctms",. "appId": "1:897354945231:web:49a2efc0949c0484299dba",. "databaseURL": "https://hmrc-ctms.firebaseio.com",. "storageBucket": "hmrc-ctms.appspot.com",. "locationId": "europe-west2",. "authDomain": "hmrc-ctms.firebaseapp.com",. "messagingSenderId": "897354945231",. "measurementId": "G-F4VT8JBD3W".}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:09:27 14:18:30], baseline, precision 8, 550x86, components 3
                                    Category:downloaded
                                    Size (bytes):25986
                                    Entropy (8bit):7.539263774541599
                                    Encrypted:false
                                    SSDEEP:384:uKRfmYHRfmYInPnPIRTdt0L8TSS6xsfXjPwi++6s7E1Bo1Ik2KYh2:uK/wPMXzSSaiXTwiH6Q1j2V0
                                    MD5:40A78C0CE8903FF2D7F640DC7389FE0C
                                    SHA1:2C34115C86830EE26A05A9C6B93E459AEE69AE55
                                    SHA-256:F048144E749709B4005732DDC1C911D3A822CA6D9C93929EF17321D4F01CE65C
                                    SHA-512:9540646B48AB338F904DCE0EC9A3096A6FDB84917280E573E347185A25BF31BEDB7CBB0A4883E7AD3FD195B3465731EBFB927775FE05DA608CBF9F6798D6CECC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/images/infoman/uk-gov-licence-large-banner.jpg
                                    Preview:......JFIF.....H.H.....cExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:09:27 14:18:30............................&...........V...........................................&.(.................................-.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v...(.d[..env.K...|?....[..p.h..T.^."^).nc>..k..-...Z.....T}......uc..g<.v._S.v.....n...%..T....zo\mV>.[.X.a}.:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (4528), with no line terminators
                                    Category:dropped
                                    Size (bytes):4528
                                    Entropy (8bit):5.205379206401118
                                    Encrypted:false
                                    SSDEEP:96:FK5PrH85mCz/Mr/DCXQ67tOsz2zKqpT/RYXryXvyh:FKF8Hz/KDC3z2zK0RYbyfyh
                                    MD5:FF846BB0359C2AB6C46A67322E9FDB64
                                    SHA1:C93A7900431BE5689D439328A2D72EB25D4DACE9
                                    SHA-256:C645238258A50DFC7C5CE0EA5720DCF0FA2F55A5C41D1C7ABDAFE24CA1023117
                                    SHA-512:9D07B59FC96CA99FD0614110FCF5ECB4CF7CC69A3B01BFB9E6DAD094C173DEE4CD57F245D9391F3ADE6A57534A86D729DF59AAF58CA0F09CC7B91E3B7FDC8398
                                    Malicious:false
                                    Reputation:low
                                    Preview:$.customEventer=function(passedObject){var elementIdOrClass=passedObject.elementIdOrClass,eventToWatch=passedObject.eventToWatch,customEventToTrigger=passedObject.customEventToTrigger;$(document).on(eventToWatch,elementIdOrClass,function(){$(document).trigger(customEventToTrigger)})},$.toggleDisplayOfElement=function(toggler,togglee){$(togglee).toggle(),$(toggler).toggleClass("expanded")};var customizeTweetMedia=function(){jQuery(".entry-content").find(".twitter-timeline").contents().find(".timeline-Tweet-text").css("font-size","1.148em","line-height","1.6em"),jQuery(".entry-content").find(".twitter-timeline").contents().find(".timeline-Tweet-text").css("line-height","1.58em"),jQuery(".entry-content").find(".twitter-timeline").contents().find("h1").css("font-size","1.45em")};jQuery(".entry-content").delegate("#twitter-widget-0","DOMSubtreeModified propertychange",function(){customizeTweetMedia()}),$.fn.mega_menu_enhancements=function(){$("#mega-menu-pull-down, #mega-menu-mobile").each(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (4528), with no line terminators
                                    Category:downloaded
                                    Size (bytes):4528
                                    Entropy (8bit):5.205379206401118
                                    Encrypted:false
                                    SSDEEP:96:FK5PrH85mCz/Mr/DCXQ67tOsz2zKqpT/RYXryXvyh:FKF8Hz/KDC3z2zK0RYbyfyh
                                    MD5:FF846BB0359C2AB6C46A67322E9FDB64
                                    SHA1:C93A7900431BE5689D439328A2D72EB25D4DACE9
                                    SHA-256:C645238258A50DFC7C5CE0EA5720DCF0FA2F55A5C41D1C7ABDAFE24CA1023117
                                    SHA-512:9D07B59FC96CA99FD0614110FCF5ECB4CF7CC69A3B01BFB9E6DAD094C173DEE4CD57F245D9391F3ADE6A57534A86D729DF59AAF58CA0F09CC7B91E3B7FDC8398
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.23
                                    Preview:$.customEventer=function(passedObject){var elementIdOrClass=passedObject.elementIdOrClass,eventToWatch=passedObject.eventToWatch,customEventToTrigger=passedObject.customEventToTrigger;$(document).on(eventToWatch,elementIdOrClass,function(){$(document).trigger(customEventToTrigger)})},$.toggleDisplayOfElement=function(toggler,togglee){$(togglee).toggle(),$(toggler).toggleClass("expanded")};var customizeTweetMedia=function(){jQuery(".entry-content").find(".twitter-timeline").contents().find(".timeline-Tweet-text").css("font-size","1.148em","line-height","1.6em"),jQuery(".entry-content").find(".twitter-timeline").contents().find(".timeline-Tweet-text").css("line-height","1.58em"),jQuery(".entry-content").find(".twitter-timeline").contents().find("h1").css("font-size","1.45em")};jQuery(".entry-content").delegate("#twitter-widget-0","DOMSubtreeModified propertychange",function(){customizeTweetMedia()}),$.fn.mega_menu_enhancements=function(){$("#mega-menu-pull-down, #mega-menu-mobile").each(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (25667)
                                    Category:dropped
                                    Size (bytes):301573
                                    Entropy (8bit):5.555758516633883
                                    Encrypted:false
                                    SSDEEP:3072:1yICuKurG5pQlqBdO0L8OlSxl9kLEiy1BQa4BbwJQNaK7mdYcrrSoi:Ip2G/Qlg3LlSB4BbwJQNo7rrSh
                                    MD5:AB045AE46355EF825D1BD897DFC8EFA0
                                    SHA1:D9834A795B4E3F3D0D2B49135C6727B134F49904
                                    SHA-256:813946291C35D9CFA8615DA4884DABBE0A3A4F6FA53012F03522E106D9855847
                                    SHA-512:26E3286259B321CA60F01D29F7E624B79A7D5E0221517B021DFF2FF90B61DFF7D0511597809F95D413926C9AAD326A5E699A056619E0FEC7A322FB977EF55E50
                                    Malicious:false
                                    Reputation:low
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"328",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"ATTRIBUTE","vtp_attribute":"d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11263), with no line terminators
                                    Category:dropped
                                    Size (bytes):11263
                                    Entropy (8bit):5.411649442410888
                                    Encrypted:false
                                    SSDEEP:192:eUuqDWrOOyiSxtlbffUvOlE9RLhjS8K/oHY3PEVhSULFMe1jd9gbEvlCdRxm:eajChuNGh/Bsnm
                                    MD5:19630894A7782639FC72CED30711D759
                                    SHA1:ECD65278A19936DF86770EFF9FB1CFC8F434E5E5
                                    SHA-256:B71D7DED5518A95D7AC99860B701FA51BB0EAB530766F9278613927A71DE5FB9
                                    SHA-512:E6CE29CF369AB7146C0C5566B1BFBDAE422D1C9979053517160B6B68B981ED36F6353FFFEDE46660D25BEEA31D741CF70A08536120068741E34413FAD5B19E34
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[592],{9460:function(M,d,n){n.d(d,{z:function(){return _}});var u=n(5671),m=n(3144),e=n(5e3),s=n(9808),l=function(p){return{"govuk-button--warning":p}};function o(i,p){if(1&i){var f=e.EpF();e.ynx(0),e.TgZ(1,"p",4),e.Hsn(2,1),e.qZA(),e.TgZ(3,"button",5),e.NdJ("click",function(){e.CHM(f);var E=e.oxw();return e.KtG(E.onCancelDelete())}),e._uU(4," Cancel"),e.TgZ(5,"span",6),e.Hsn(6,2),e.qZA()(),e.TgZ(7,"button",7),e.NdJ("click",function(){e.CHM(f);var E=e.oxw();return e.KtG(E.onDelete())}),e._uU(8),e.TgZ(9,"span",6),e.Hsn(10,3),e.qZA()(),e.BQk()}if(2&i){var v=e.oxw();e.xp6(3),e.Q6J("disabled",v.deleteButtonDisabled),e.xp6(4),e.Q6J("ngClass",e.VKq(4,l,v.isDeleteButton))("disabled",v.deleteButtonDisabled),e.xp6(1),e.hij(" ",v.confirmButtonLabel?v.confirmButtonLabel:"Delete","")}}function r(i,p){1&i&&(e.ynx(0),e.TgZ(1,"div",9)(2,"h1",10),e._uU(3,"Success"),e.qZA(),e.TgZ(4,"div",11),e.Hsn(5,4),e.qZ
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                    Category:downloaded
                                    Size (bytes):48236
                                    Entropy (8bit):7.994912604882335
                                    Encrypted:true
                                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):4113
                                    Entropy (8bit):4.840986676230375
                                    Encrypted:false
                                    SSDEEP:96:Svf6XCHUtgq/65//zVMpPjdj+7hsTXAWhjmPR:K6XC0Hi5//ZM1pj4qAWlmJ
                                    MD5:4331FE0497B87776385C9075BBD6773B
                                    SHA1:D32DCC3FF246549E8407E89A30AC04940AE60881
                                    SHA-256:147A3226417DDC8A8B8990DEDD39776EBE4269E33A2456B1E16EFCF08D5C898D
                                    SHA-512:39462888B389EC748BFCDA74B22B62E2B8926B8DC25532942270D3A9F57F2142B8FB8651B2527D0BDABB8501624D494FB36332ACFB0DC2764C756ADC21772D79
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 159.9" style="enable-background:new 0 0 160 159.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#26262A;stroke:#000000;stroke-miterlimit:10;}...st1{fill:#FFFFFF;}.</style>.<rect class="st0" width="160" height="159.9"/>.<path class="st1" d="M1.9,107.2h156.3V158H1.9V107.2z M1.9,54.5h79.1h77.2v50.8H1.9V54.5z M1.9,1.9h77.2v50.8H1.9V1.9z M80.9,1.9..h77.2v50.8H80.9C80.9,52.7,80.9,1.9,80.9,1.9z M80.9,0H0v52.7v1.9v50.8v1.9v52.7h160v-52.7v-1.9V52.7V0H80.9z"/>.<polygon class="st1" points="21.3,19.5 15.9,19.5 15.9,16.5 30.2,16.5 30.2,19.5 24.8,19.5 24.8,37.9 21.3,37.9 "/>.<polygon class="st1" points="31.6,16.5 35,16.5 35,25.5 43.4,25.5 43.4,16.5 46.8,16.5 46.8,37.9 43.4,37.9 43.4,28.6 35,28.6 ..35,37.9 31.6,37
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                    Category:dropped
                                    Size (bytes):1566
                                    Entropy (8bit):5.263730433848033
                                    Encrypted:false
                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1t:3qN/2+pUAew85z/
                                    MD5:90FBA15F85654BEB963D66CF6788FA46
                                    SHA1:E062B36BAB3022A99FDF8AC13199A4E3490CC826
                                    SHA-256:046F4A44111341FA57748B7A865F5B8E9220851578AED66EDF473D9464A0E72F
                                    SHA-512:49763A4442E5B9FA8B2473D9ABAC0D0831E098A2213A14731EFC22334B6940D65346175E5DD470C29E930D51B9D4B82D5EE755F8D9159B7FBA4DF6683DBAFCAB
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1432)
                                    Category:dropped
                                    Size (bytes):1526
                                    Entropy (8bit):5.278338594836007
                                    Encrypted:false
                                    SSDEEP:24:4+rEMOxnxFSODqL9z31LLDy2YsSMmUZMbwCLHARWl9UVZO2O58l+4LyIFa0RSXRt:4+rEMOXFRDqBRPDy2LIbKwlTy+4Zaxht
                                    MD5:CD7E765EDBCB6EEDC548DF59B9C386BE
                                    SHA1:0003AE618E819112E80D99C91A4074952244C26D
                                    SHA-256:147B08AA6AFAA0B704EBEDB56D0B146A7E33600A971E5D20773B3371DB70BE11
                                    SHA-512:829B54EBDEAA0DD45CFDE8A95017D7A90E7355A1B13222F42F0B4BB4CD6463AE0DC0DF47515749C7D637301DE290EA0572A79ECE3D65EA626DA1544D9B38E3E8
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-setclasses !*/.!function(n,e,s){function o(n,e){return typeof n===e}function a(){var n,e,s,a,i,l,r;for(var c in f)if(f.hasOwnProperty(c)){if(n=[],e=f[c],e.name&&(n.push(e.name.toLowerCase()),e.options&&e.options.aliases&&e.options.aliases.length))for(s=0;s<e.options.aliases.length;s++)n.push(e.options.aliases[s].toLowerCase());for(a=o(e.fn,"function")?e.fn():e.fn,i=0;i<n.length;i++)l=n[i],r=l.split("."),1===r.length?Modernizr[r[0]]=a:(!Modernizr[r[0]]||Modernizr[r[0]]instanceof Boolean||(Modernizr[r[0]]=new Boolean(Modernizr[r[0]])),Modernizr[r[0]][r[1]]=a),t.push((a?"":"no-")+r.join("-"))}}function i(n){var e=r.className,s=Modernizr._config.classPrefix||"";if(c&&(e=e.baseVal),Modernizr._config.enableJSClass){var o=new RegExp("(^|\\s)"+s+"no-js(\\s|$)");e=e.replace(o,"$1"+s+"js$2")}Modernizr._config.enableClasses&&(e+=" "+s+n.join(" "+s),c?r.className.baseVal=e:r.className=e)}var t=[],f=[],l={_version:"3.3.1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3944), with no line terminators
                                    Category:dropped
                                    Size (bytes):3944
                                    Entropy (8bit):5.397895270639305
                                    Encrypted:false
                                    SSDEEP:96:Y5l8yapXMqxtbzkkSE5zVAVG6MNDmhzGIt3CD6X1Q:Y5Ovf33kE5zy06Mxet3CD6Q
                                    MD5:4B065D131D6CB3227BE8599D2825EB66
                                    SHA1:EAD58DBA17CD030092FE9652A51795B275B93F86
                                    SHA-256:50C28B349F6515378D19EBCFA01DCCFE41C73491100FC6800487DA34A0C2D6A7
                                    SHA-512:241ED9BCC310E0DBA1C82E5B5BD592218CB1C4103016376E4CE4C3C5DA40BEC4E4719334B1AE6FF0D4D0CC381F942454BF0E41793BC6A3A52D207840BC3F18E0
                                    Malicious:false
                                    Reputation:low
                                    Preview:!function(){"use strict";var e,v={},m={};function n(e){var a=m[e];if(void 0!==a)return a.exports;var t=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=v,e=[],n.O=function(a,t,i,c){if(!t){var r=1/0;for(f=0;f<e.length;f++){t=e[f][0],i=e[f][1],c=e[f][2];for(var s=!0,o=0;o<t.length;o++)(!1&c||r>=c)&&Object.keys(n.O).every(function(p){return n.O[p](t[o])})?t.splice(o--,1):(s=!1,c<r&&(r=c));if(s){e.splice(f--,1);var d=i();void 0!==d&&(a=d)}}return a}c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[t,i,c]},n.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(a,{a:a}),a},n.d=function(e,a){for(var t in a)n.o(a,t)&&!n.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:a[t]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce(function(a,t){return n.f[t](e,a),a},[]))},n.u=function(e){return(592===e?"common":e)+"."+{4:"7c51cd72de371855",59:"ada4ef98356bc950",176:"06ba
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                    Category:dropped
                                    Size (bytes):1566
                                    Entropy (8bit):5.263730433848033
                                    Encrypted:false
                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1t:3qN/2+pUAew85z/
                                    MD5:90FBA15F85654BEB963D66CF6788FA46
                                    SHA1:E062B36BAB3022A99FDF8AC13199A4E3490CC826
                                    SHA-256:046F4A44111341FA57748B7A865F5B8E9220851578AED66EDF473D9464A0E72F
                                    SHA-512:49763A4442E5B9FA8B2473D9ABAC0D0831E098A2213A14731EFC22334B6940D65346175E5DD470C29E930D51B9D4B82D5EE755F8D9159B7FBA4DF6683DBAFCAB
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32038)
                                    Category:dropped
                                    Size (bytes):95964
                                    Entropy (8bit):5.390961586410007
                                    Encrypted:false
                                    SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLjFoNqLTW8+S5VRZIVI6xSb8Bh2ZbQnRmS:R+41JqLTW8xRrqSb8aGH77da98Hr3
                                    MD5:9D362384D51A0195295EFAE268EDA0E8
                                    SHA1:1668F8B8E55C35DB8FA873970E86A733C5874C37
                                    SHA-256:E6DBE31B5AC1CBC412066B82C651B500C76C40211118401C13151F6C999F69B8
                                    SHA-512:0928FB2B29EF0FAA25CA31577787BED02E271C7C5FB26B7ACC2BBA3BE2EA3C1265E37D0FF47EF51198A28AD2088DF550D08158E933B1210B5C4E5715CCAFA3B6
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 80 x 33, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1774
                                    Entropy (8bit):7.2267207094367
                                    Encrypted:false
                                    SSDEEP:48:tbitvnL+UBRI8R3fJ3aU51ExtlzHnr/DluzLbE7z:tMiUnT34U5OxXzHPmbE/
                                    MD5:65AE8C769C842E93862D311EA8ACDD0F
                                    SHA1:3AF6B340F28A9A334FE5C13EF899F8B6B55F855A
                                    SHA-256:A7C632671B2A4A208C18B385E03161E15E198C7C6541B7D2E5993884C4F81D54
                                    SHA-512:DE32C28390FC53151871F317B3C0073D05ADF7ADA3AFF26F902B203B6E14F0495D4A2439C76560F7D8601A1EE01E04E113340F119DBE554FCF4D8C1ADDFCE66B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...P...!.....No,.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:D5C8F94BA52068118F62E2CC0E7AD3B4" xmpMM:DocumentID="xmp.did:DE693F3ED71D11E2BF44C8C42E522F02" xmpMM:InstanceID="xmp.iid:DE693F3DD71D11E2BF44C8C42E522F02" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:03801174072068118100E65735333F09" stRef:documentID="xmp.did:D5C8F94BA52068118F62E2CC0E7AD3B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>R\......IDATx..Z..@.......6..W....*.T.Q..U.....#...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1896), with no line terminators
                                    Category:dropped
                                    Size (bytes):1896
                                    Entropy (8bit):5.476731685479118
                                    Encrypted:false
                                    SSDEEP:48:iO7BKXFqx1SUe9RtgvWKlJ8W2Swq5BGj5jh16Yjgzgt9VtPdJ3aJr:JKVOnyRSoSw2gF0EthdJ3aJr
                                    MD5:051626CFE0CD28BB3E752A2738B4B321
                                    SHA1:AFCF7423D6546C6933683E3A012DA7AA648EDD43
                                    SHA-256:4E2A4FC78CBEED8ACC3C7D01A55DD40F904EEB10C08E0E702C5E8D7A3273F0BB
                                    SHA-512:50760E56E0A6875F842E17EAAB970420960D3B8BE6769009D4E5E19613B1FAF84CB3EF0665650EB76719F836E1FC0A2E6FE17E834B1E87345D5544A10B79E7DA
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[643],{8643:function(S,l,c){c.r(l);var a=c(5671),I=c(3144),o=c(3942),r=c(579),u=c(4859),_=function(){function e(s,t){(0,a.Z)(this,e),this.app=s,this._delegate=t}return(0,I.Z)(e,[{key:"logEvent",value:function(t,i,E){(0,r.Kz)(this._delegate,t,i,E)}},{key:"setCurrentScreen",value:function(t,i){(0,r.lT)(this._delegate,t,i)}},{key:"setUserId",value:function(t,i){(0,r.Iv)(this._delegate,t,i)}},{key:"setUserProperties",value:function(t,i){(0,r.xP)(this._delegate,t,i)}},{key:"setAnalyticsCollectionEnabled",value:function(t){(0,r.EI)(this._delegate,t)}}]),e}(),n=function(){return(e=n||(n={})).ADD_SHIPPING_INFO="add_shipping_info",e.ADD_PAYMENT_INFO="add_payment_info",e.ADD_TO_CART="add_to_cart",e.ADD_TO_WISHLIST="add_to_wishlist",e.BEGIN_CHECKOUT="begin_checkout",e.CHECKOUT_PROGRESS="checkout_progress",e.EXCEPTION="exception",e.GENERATE_LEAD="generate_lead",e.LOGIN="login",e.PAGE_VIEW="page_view",e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 25 x 24
                                    Category:downloaded
                                    Size (bytes):1146
                                    Entropy (8bit):7.535798735802692
                                    Encrypted:false
                                    SSDEEP:24:7AFxusaFpOXtNX8NvuOwX+J2MEMrSPM8TnT4W9t/8XFOc5D:7ALVaQx8NWOwX5MrSPMCn0W9hc5D
                                    MD5:69B4ED45B0D51DC5D23DE93B3944F199
                                    SHA1:437B0A620DAD5BB1C412A65D362FDBD29888E319
                                    SHA-256:1EAD7E468BCE93931FFEEF054820CBCC429410B9D3B3C49ADD3258081DC10AD3
                                    SHA-512:D21410391BBC2B2D161526F5065B2152887DA72DB3E650B8C213E96564799C157E0F78B0BD21F123D944B50EA95F55A9BBC9C2C85D5D9FFA9CB406927BEDA04C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/images/infoman/licence-exempt.gif
                                    Preview:GIF89a....................................................................{..v..s..............~..w..o........q..v...........|...........|..z....................}..............|..{..s.....y..............}..............{....................}..................................................}......................................{.............................................................................u............#".#"."!.! ......~...&%.&%.! .'&.'&.&%.('.*). ..,+..-.#".'&.('~!!.('.-,.:9.65.)(.--.21..-.66.54.<;.33.98.98.VU.YX.UT.IH.@?.<<.??.^].JJ.BB.dc.ED.BA.NN.SR.LK.hg.VU.MM.vv.SS.po.ZZ.qq.a`.hg.oo.hg....}|.{{...~~.zz.~~.|{....................................................................................................................................!.......,..................8`.Z...,......J.h..:q..Z...D....#F.I.d.0R........qs..I2....8h...G..C..Dev..d..\8"6..E0]#56...(..8N......W.d...d.W&....cF...`.N.$...P.......^.|.#..<.Z.fYS.Fb./.8...f./..X..e...FXI....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):308
                                    Entropy (8bit):4.12583314826799
                                    Encrypted:false
                                    SSDEEP:6:jXcJyw01eLnRWP3EMD5QdFvRWDMwCDglKkHFPvRWDMwI:jMJ6128XsFvDwcgl1HtvDwI
                                    MD5:E55397417D2790A42B1F0CE9376CF05F
                                    SHA1:9703239A97F649331A2CD330EB79F6BD851A82AA
                                    SHA-256:11DFCDFE0F47322D1D23F321A41A610F7FDF5C88321EB2D1ABED32B4822EE2AB
                                    SHA-512:4C5E8D58BACC5A0BE78A3ECAF6A1094569F054CB313B6A301E976046E9ABB629E9B670FA4897D4A7A1F09051A235349637DFC4DD399CE0014C855850A74B7F9A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/equalHeights.js?ver=2.23
                                    Preview:// ----------------------------------------.// Equal Heights -----------------.// ----------------------------------------..$('#equal-heights').fadeIn('slow');..$(window).load(function() {. equalheight('.equal-heights > div');.});..$(window).resize(function(){. equalheight('.equal-heights > div');.});
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                    Category:dropped
                                    Size (bytes):1596
                                    Entropy (8bit):5.264556160740321
                                    Encrypted:false
                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xD9EC6S8f:3qD+2+pUAew85zsD9EC5A
                                    MD5:52C8D8B1B2EC50F408DFC2296B6684EE
                                    SHA1:464BAEE9A6285A6A07AFD2DA165C572E59CD0300
                                    SHA-256:699D222496307C0F5D88C5D4F8CF9861EA300EBDE7E2EE37EDF0E7606B308AB1
                                    SHA-512:7AC0E37DE315094F666B801D44D5C9779F77FAAE9F9F896E5192FEB7080DCAEFC0F4CEEDA195159683B4EB18CEA99325C01DE5D81B36A4A3CF6168471698175E
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):4234
                                    Entropy (8bit):4.8603516981080155
                                    Encrypted:false
                                    SSDEEP:96:Svfe1Yd+JkaqUf5engX+O6CAiyymJSelemDrW/wCN9m8:Ke1YU6gt1VmJPkmW/wGT
                                    MD5:A16B86BFD1F8E729EF5683776B662B12
                                    SHA1:4B83A734A615004CAD508880B4E7A37B1BBDA270
                                    SHA-256:C7B4EF768FB9F1E9F1471DE8E5429C6EB1975656189C6BC4DBD07A958EFAEA90
                                    SHA-512:0F45596FBCD70BF2C19929349839DA48B4D9CECE93EEE61FEC676ACDA46D61621452A78812D9E9A0C109F4B424057A2B432C97E2B236FB4475D092ADFB264BCE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 249.9 34.5" style="enable-background:new 0 0 249.9 34.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#222222;}...st1{fill:#FFFFFF;}...st2{fill:none;}...st3{fill:#FCFCFC;}.</style>.<rect class="st0" width="249.9" height="34.3"/>.<g>..<path class="st1" d="M1.2,1.2h48.6v32H1.2V1.2z M0,0v33.1v1.2h50.9v-1.2V0H0z"/>..<polygon class="st1" points="13.4,12.3 10,12.3 10,10.4 19,10.4 19,12.3 15.6,12.3 15.6,23.9 13.4,23.9 ."/>..<polygon class="st1" points="19.9,10.4 22,10.4 22,16.1 27.3,16.1 27.3,10.4 29.5,10.4 29.5,23.9 27.3,23.9 27.3,18 22,18 22,23.9 ...19.9,23.9 ."/>..<polygon class="st1" points="32,10.4 39.7,10.4 39.7,12.3 34.2,12.3 34.2,16.1 38.8,16.1 38.8,18 34.2,18 34.2,22 39.7,22 ...39.7,23.9 32,23.9 ."/>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):1124
                                    Entropy (8bit):4.746326047196698
                                    Encrypted:false
                                    SSDEEP:24:EBcRs1un+0276NrVd8i6jOUBvXdyu/lA0m0:aduNrVeDjTl0u/k0
                                    MD5:2BC2D229E57B6DC279856CE31E6893D6
                                    SHA1:524032B8BCC542BB357E0B584FD3FBA96F7FE4DA
                                    SHA-256:38A6BBCC714CF96D176C104240D1F15F9AE744DE451E2B2555810C56BA66CB56
                                    SHA-512:8B8E3114D50311F5BBDCE47AE7408795A2615BCA0E95739AAE9757ECAE62C17CDA5F90209C3904783B1A91C3F6FC52A189C6509A3FB8C44AE17AB0F1CF54BA10
                                    Malicious:false
                                    Reputation:low
                                    Preview:/* Thanks to CSS Tricks for pointing out this bit of jQuery.http://css-tricks.com/equal-height-blocks-in-rows/.It's been modified into a function called at page load and then each time the page is resized. One large modification was to remove the set height before each new calculation. */..equalheight = function(container){..var currentTallest = 0,. currentRowStart = 0,. rowDivs = new Array(),. $el,. topPosition = 0;. $(container).each(function() {.. $el = $(this);. $($el).height('auto'). topPostion = $el.position().top;.. if (currentRowStart != topPostion) {. for (currentDiv = 0 ; currentDiv < rowDivs.length ; currentDiv++) {. rowDivs[currentDiv].height(currentTallest);. }. rowDivs.length = 0; // empty the array. currentRowStart = topPostion;. currentTallest = $el.height();. rowDivs.push($el);. } else {. rowDivs.push($el);. currentTallest = (currentTallest < $el.height()) ? ($el.height()) : (currentTallest);. }. for (c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6239), with no line terminators
                                    Category:dropped
                                    Size (bytes):6239
                                    Entropy (8bit):5.341997808446472
                                    Encrypted:false
                                    SSDEEP:96:S7LyxDQNG1m2IjdH4K8vSOyyYdIM0DKNMEnbMNJ1Ou9lWiw+pNOj5aiQ+7dZ9g0y:S7mxDH1nIfBe9wjq2R5y
                                    MD5:81BF0A95151DA6510AA0455372DA2E54
                                    SHA1:AE0C7D41C12207C599EFA0EB04CAE072B92C23B9
                                    SHA-256:E2EAAF019F2E53747ACF9850F651DB638720D2A21B3B8507BD31EAE9162C2093
                                    SHA-512:09EE2B9696DC668D92F14E82C9AFF053E6A8EA94F0530395EB265625A30632B31F9CE5CF2F74828CF2785FF978B0C04E19F0D26465E9C981B01ADBE1364B9221
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[595],{5595:function(w,v,a){a.r(v),a.d(v,{LoginModule:function(){return T}});var c=a(3144),p=a(5671),d=a(9808),m=a(2443),t=a(2382),h=a(2980),y=a(5662),o=a(5e3),g=a(6707);function k(r,s){if(1&r&&(o.TgZ(0,"div",17)(1,"h2",18),o._uU(2," There is a problem "),o.qZA(),o.TgZ(3,"div",19)(4,"ul",20)(5,"li")(6,"a"),o._uU(7),o.qZA()()()()()),2&r){var e=o.oxw();o.xp6(7),o.Oqu(e.registrationError)}}function C(r,s){1&r&&(o.TgZ(0,"span",21)(1,"span",22),o._uU(2,"Error:"),o.qZA(),o._uU(3," Enter an email address "),o.qZA())}function Z(r,s){1&r&&(o.TgZ(0,"span",21)(1,"span",22),o._uU(2,"Error:"),o.qZA(),o._uU(3," Enter an email address in the correct format, like name@example.com "),o.qZA())}function E(r,s){1&r&&(o.TgZ(0,"span",21)(1,"span",22),o._uU(2,"Error:"),o.qZA(),o._uU(3," Enter a password "),o.qZA())}var I=function(){return["/forgot-password"]},A=[{path:"",component:function(){var r=function(){func
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7711)
                                    Category:downloaded
                                    Size (bytes):330924
                                    Entropy (8bit):5.566534138718737
                                    Encrypted:false
                                    SSDEEP:6144:D4w6p2L/QlIzo5Jot9S/Hu0bwJQNgnTrhiiXi3Qa:UwLtkJYVEb
                                    MD5:B93C006068E32F5F627D0556F6D33E06
                                    SHA1:12E678620D00C50C19A3146E483D81886E6DF772
                                    SHA-256:EBBCD3635BACFA1E221E35180F3292FB3B1FE8555F0B84DFC986C0CA37FFF3A0
                                    SHA-512:C57BE057566D989C24D6EC137B790547743EC613A886444E1E0BD163FEA094107B416AB99B3915BFADEB01472B2EDFCA5B78004A20E1EABA2AE248F64ACD0CEC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.googletagmanager.com/gtag/js?id=G-2CP7QT8TDG&l=dataLayer&cx=c
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":false,"tag_id":112},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":114},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                    Category:dropped
                                    Size (bytes):1566
                                    Entropy (8bit):5.263730433848033
                                    Encrypted:false
                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1t:3qN/2+pUAew85z/
                                    MD5:90FBA15F85654BEB963D66CF6788FA46
                                    SHA1:E062B36BAB3022A99FDF8AC13199A4E3490CC826
                                    SHA-256:046F4A44111341FA57748B7A865F5B8E9220851578AED66EDF473D9464A0E72F
                                    SHA-512:49763A4442E5B9FA8B2473D9ABAC0D0831E098A2213A14731EFC22334B6940D65346175E5DD470C29E930D51B9D4B82D5EE755F8D9159B7FBA4DF6683DBAFCAB
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=54, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=280], baseline, precision 8, 280x54, components 3
                                    Category:downloaded
                                    Size (bytes):18204
                                    Entropy (8bit):7.093757257924639
                                    Encrypted:false
                                    SSDEEP:384:XiFOP7iriFOOznZ/98CcZEDRTViB9llAfOLz5555555555QN:XgE7Ug/zgCEEDCflA9
                                    MD5:7DC5B05F40704EEE883F4B612C48DDB3
                                    SHA1:092EC6A4A419DC1FCF474A2A7CBA78A06B9E10BB
                                    SHA-256:5F128FD5A9AA125A69DE799DDB1DF2280F7161C26F064EC498FB53F23A99DD33
                                    SHA-512:1156464E860C57AB1CD3CFE81EE5070E7245E47C1233E2620E5E8BE05F260AE9F545F37D9D32F0538FE181843F65395B97317F0FCE20A21776AC733E85490CDE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/images/infoman/delivered-by-tna.jpg
                                    Preview:.....~Exif..MM.*...........................6...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2019:09:16 13:44:41.............0221...................................6...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....2.....~[*{..q...I..:[....L.6...E.~./5>.l.;~..Yc0.....g.....-t..X/...u..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):4234
                                    Entropy (8bit):4.8603516981080155
                                    Encrypted:false
                                    SSDEEP:96:Svfe1Yd+JkaqUf5engX+O6CAiyymJSelemDrW/wCN9m8:Ke1YU6gt1VmJPkmW/wGT
                                    MD5:A16B86BFD1F8E729EF5683776B662B12
                                    SHA1:4B83A734A615004CAD508880B4E7A37B1BBDA270
                                    SHA-256:C7B4EF768FB9F1E9F1471DE8E5429C6EB1975656189C6BC4DBD07A958EFAEA90
                                    SHA-512:0F45596FBCD70BF2C19929349839DA48B4D9CECE93EEE61FEC676ACDA46D61621452A78812D9E9A0C109F4B424057A2B432C97E2B236FB4475D092ADFB264BCE
                                    Malicious:false
                                    Reputation:low
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 249.9 34.5" style="enable-background:new 0 0 249.9 34.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#222222;}...st1{fill:#FFFFFF;}...st2{fill:none;}...st3{fill:#FCFCFC;}.</style>.<rect class="st0" width="249.9" height="34.3"/>.<g>..<path class="st1" d="M1.2,1.2h48.6v32H1.2V1.2z M0,0v33.1v1.2h50.9v-1.2V0H0z"/>..<polygon class="st1" points="13.4,12.3 10,12.3 10,10.4 19,10.4 19,12.3 15.6,12.3 15.6,23.9 13.4,23.9 ."/>..<polygon class="st1" points="19.9,10.4 22,10.4 22,16.1 27.3,16.1 27.3,10.4 29.5,10.4 29.5,23.9 27.3,23.9 27.3,18 22,18 22,23.9 ...19.9,23.9 ."/>..<polygon class="st1" points="32,10.4 39.7,10.4 39.7,12.3 34.2,12.3 34.2,16.1 38.8,16.1 38.8,18 34.2,18 34.2,22 39.7,22 ...39.7,23.9 32,23.9 ."/>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11263), with no line terminators
                                    Category:downloaded
                                    Size (bytes):11263
                                    Entropy (8bit):5.411649442410888
                                    Encrypted:false
                                    SSDEEP:192:eUuqDWrOOyiSxtlbffUvOlE9RLhjS8K/oHY3PEVhSULFMe1jd9gbEvlCdRxm:eajChuNGh/Bsnm
                                    MD5:19630894A7782639FC72CED30711D759
                                    SHA1:ECD65278A19936DF86770EFF9FB1CFC8F434E5E5
                                    SHA-256:B71D7DED5518A95D7AC99860B701FA51BB0EAB530766F9278613927A71DE5FB9
                                    SHA-512:E6CE29CF369AB7146C0C5566B1BFBDAE422D1C9979053517160B6B68B981ED36F6353FFFEDE46660D25BEEA31D741CF70A08536120068741E34413FAD5B19E34
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/common.67deec3872112b11.js
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[592],{9460:function(M,d,n){n.d(d,{z:function(){return _}});var u=n(5671),m=n(3144),e=n(5e3),s=n(9808),l=function(p){return{"govuk-button--warning":p}};function o(i,p){if(1&i){var f=e.EpF();e.ynx(0),e.TgZ(1,"p",4),e.Hsn(2,1),e.qZA(),e.TgZ(3,"button",5),e.NdJ("click",function(){e.CHM(f);var E=e.oxw();return e.KtG(E.onCancelDelete())}),e._uU(4," Cancel"),e.TgZ(5,"span",6),e.Hsn(6,2),e.qZA()(),e.TgZ(7,"button",7),e.NdJ("click",function(){e.CHM(f);var E=e.oxw();return e.KtG(E.onDelete())}),e._uU(8),e.TgZ(9,"span",6),e.Hsn(10,3),e.qZA()(),e.BQk()}if(2&i){var v=e.oxw();e.xp6(3),e.Q6J("disabled",v.deleteButtonDisabled),e.xp6(4),e.Q6J("ngClass",e.VKq(4,l,v.isDeleteButton))("disabled",v.deleteButtonDisabled),e.xp6(1),e.hij(" ",v.confirmButtonLabel?v.confirmButtonLabel:"Delete","")}}function r(i,p){1&i&&(e.ynx(0),e.TgZ(1,"div",9)(2,"h1",10),e._uU(3,"Success"),e.qZA(),e.TgZ(4,"div",11),e.Hsn(5,4),e.qZ
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (60849), with no line terminators
                                    Category:dropped
                                    Size (bytes):60849
                                    Entropy (8bit):5.4637475894057665
                                    Encrypted:false
                                    SSDEEP:768:K7ZPbwa0ABTq6zlKVAOKxW2usgCjNLPW0HNgNLNWT/gVJjX0qUgNLQLROgNLubTl:K7dFuWF6x7ZIup
                                    MD5:889998D3841CE87EC5BEAF19495013BB
                                    SHA1:7EDFAC6B3171CF6EA1986556A00A7F86F491303C
                                    SHA-256:5DD2A22EC2DB982FCA4A56C32F8DC22BD49FA5A90E73FCA0CD50F54DE6DAA700
                                    SHA-512:A37FECBDE63FCFCD2BDE26C01D94C8162D27C06379723B940123941DCADE393DEBABFB681E228240DFF47A74DFF762BCD5D5F0C98BC1175CFC46448A0AE02C66
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[523],{9218:function(V,D,d){d.d(D,{A:function(){return m}});var C=d(5671),k=d(3144),p=d(127),g=d(2504),N=d(5e3),m=function(){var Z=function(){function y(){(0,C.Z)(this,y)}return(0,k.Z)(y,[{key:"transform",value:function(b){if(!b)return b;var P=null;return(0,g.P)(b)?P=b:b.seconds&&b.nanoseconds&&(P=new p.Z.firestore.Timestamp(b.seconds,b.nanoseconds)),(0,g.P)(P)?P.toDate():b}}]),y}();return Z.\u0275fac=function(S){return new(S||Z)},Z.\u0275pipe=N.Yjl({name:"convertTimestamp",type:Z,pure:!0}),Z}()},1523:function(V,D,d){d.r(D),d.d(D,{HomeModule:function(){return Ot}});var C=d(3144),k=d(5671),p=d(9808),g=d(2382),N=d(2443),m=d(2980),Z=d(4902),y=d(7685),S=d(136),b=d(8486),P=d(9841),Y=d(1848),J=d(9646),E=d(5698),Q=d(3900),M=d(8505),O=d(2529),h=d(5662),e=d(5e3),H=d(6707),F=d(6356),R=d(6039),L=d(9460),B=function(){var t=function(){function i(o,a){(0,k.Z)(this,i),this.router=o,this.route=a}return(0,C
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):3516
                                    Entropy (8bit):7.916460618243074
                                    Encrypted:false
                                    SSDEEP:96:3/CAeg4JrbNPsFFG2uiEHcS4NVAiW47WbZFe6szh/KdNTWcpDm:36rg4JVkFvBEj4NaidqZFJM/K7pNm
                                    MD5:042EB7C6525B78F1DF32BE8CF2CAECBA
                                    SHA1:9F075A2552A429BEDF211AB459F0F90694214985
                                    SHA-256:CF0890B26B9E9A86B0683E13633EF43FD4328968CC80161B43C85580DF6C3AAD
                                    SHA-512:0181B8C6E362246B0317CFC8DAC5BFF844FF649D71245A25779DBD86004473F64508BA09571F6CBCDC96C08EBF45764D34C4A8CE64978277673EC98EA0980923
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..........o.d...QIDAThC..8....?\.."k.Z...-j.a.S3.].t...gL.iZfZ$.f.."..!.cM.IQ.T.../..z.Q...<zL........{.....]6.....;..'..3..3.'.....$.....<<..t..RQq...n8H$1\.V.....#.......66,//...n>..............+;;....L..<<<HHLL.....ee. pqq..O..M......a._Z...`.;w......NNN.?_..F..w.p.${..XY.<|X.7...s......v?.|h........D$TT0,......C.....wQQV:|.'OOw"...)1.(.......j..277...V|l..>.Q.^^.*.+.m.o.*...{..............s......0YII1)........<Y...###.9,2................dO.?.k.I%..aa..;..?Y.f..m.........6.....=}.fVr..y..0..d.87.A.f..TDD..........--.DDD.....K.....z.V...i..d..z...v...iff:*p.......gn.a.*}.@y.........................`.7.'>0).......}>.._.\..3g...qq.JKKw..../PVR...D.E...+1B........${..%.@...B=.\I.xr......pO..fg.a#g.:.|.Th.C?..v.G!....E.(&.d.Off...<<.7n...0L..W&.fT....#...h.p...c.O...23........JJ...Y.L/2*.o`..z..f.1..U...ook...Fi~..}}.;<<A..L.m..n...p..|x.%......fS...7...s.@c....C.(.11....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):2767
                                    Entropy (8bit):4.858043430637357
                                    Encrypted:false
                                    SSDEEP:48:8z0uJZdpfLhAbaOuowBE8N+saH+skn+sQ0dyLMMP0gF+:8AuJPRyZul+vsnsZsQ0dyLrPLA
                                    MD5:A0245DA9D06A3B200F92387303D080A4
                                    SHA1:9417F5012CAFB7A7CA4F7248DB2945A24F946363
                                    SHA-256:E72085924480F9F3000E684334336F8E1B916EED6ADC8B85604E029B252F7A02
                                    SHA-512:A60DD7E7572BE581CB29F79034AC10B7336DA06010511184454F27D8D704DD1F5B1D115096FFCDD7DEFA4215F745D8FD0DEE512A4519A9DA4D05EA39139EF50E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/css/open-licence.css
                                    Preview:@charset "utf-8";./* CSS Document */..body {. background-color: ffffff;. font-family: Verdana, Arial, Helvetica, sans-serif;. font-size: 0.75em;. line-height: 150%;. margin: 0px auto;.}..#hdr {. background-color: #ffffff;. clear: both;. display: inline-block;. margin: 6px 0 !important;. padding: 0 !important;.}..#ogl-logo-holder {. float: right;. text-align: right;. padding: 20px 20px 0px 80px;.}..#tna-logo-holder {. margin-left: 20px;.}...tna-logo-holder {. margin-left: 20px;.}..#licence-logo-holder {. padding: 20px 0px 0px 20px;.}..@media only screen and (min-width: 987px) {. #tna-logo-holder {. float: right;. text-align: right;. padding: 20px 20px 0px 80px;. }.. .tna-logo-holder {. float: right;. text-align: right;. margin-left: 140px;. margin-top: 20px;. }.. #licence-logo-holder {. float: left;. }.}..#open-licence-logo {. width: 100%;. max-width: 500px;.}...back-to-tna {. display: block;. text-align: left;. margin-left: 12px;.}..@m
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7711)
                                    Category:dropped
                                    Size (bytes):330917
                                    Entropy (8bit):5.566505889770375
                                    Encrypted:false
                                    SSDEEP:6144:D4w6p2L/QlIzo5JWt9S/Hu0bwJQNgnTrhiiXi3QH:UwLtkJKVEE
                                    MD5:4742DFB42F550DD0B60C789C25EDC58A
                                    SHA1:BAFBA93A316881F50397D26958033B927DB37366
                                    SHA-256:E8A72B3B4633FDDBD8B8591402803E5833094EA12E54B9D84D072B8889F32FED
                                    SHA-512:C49AAEC8DA47AAFF587087B33E625052FDC8AFA9E915F23870E017BBD62FCF7ED9ABE809152C7807D483891B49730FD3D40E1C9878CE5BF17020CEBDDA4E5B24
                                    Malicious:false
                                    Reputation:low
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":false,"tag_id":112},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":114},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 80 x 33, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):640
                                    Entropy (8bit):7.45124361384522
                                    Encrypted:false
                                    SSDEEP:12:6v/7kg/b/8g/EhM4+f8htM/z3WIuyjAWpWaUV5D/P4X19exhinpCL29:jgn/cLhubWk8Ta2dnM19W0pCy9
                                    MD5:B8E2D4D053CE8FFFAA2D671C734FE255
                                    SHA1:B33F85C0E65B806B30C0852A2D6725346089306E
                                    SHA-256:D0D16309C6D488DFEF6E22D1C6B54BB63F8EF8E82F3FFC2E0E67346990DFBC21
                                    SHA-512:84FE9EE3A89D8B7270FF658B84EB68D7E216A7619B656DB84FD4FE0C9D8D03A533200E261A629CDD827568A5E260AF3FED0E90A929E44D959000A8A003CB243E
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...P...!.....y.......sRGB.........gAMA......a....3PLTE&&*LLP............ffi226...ssv......YY\@@C........Pk......pHYs..........o.d....IDATHK.... .DAiQ\.....,...g......QE.i6..b...i.j.~4Z....| ....s...)...zBii.J..Hih.g$s-.-.,W.......l.4.N.t.agN.5.<qy.i....C..4\.l.64.|.\.....^...Xh&V.:..abb....#..I........21ARg.R!>.0......\....'.v.@$?&".....l.^...CYJR#.....~..D-9.k0....].{.4.....j......,&..G...D(E.h...o...i....4.0.....4v...7..%..../....!.}dG...i8v.se...32.C....r>..Tz.....?.z..e.........@.F...<......o..8..F..YW..........a)J.!...P..Y.k..7.../ah......?"....a.=..[..p.6.2..#...e.8.ZF.?.SF.#.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1000 x 500, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):24106
                                    Entropy (8bit):7.58620386222148
                                    Encrypted:false
                                    SSDEEP:384:Ivnd9vaafN4eAr0vzcA7OJwgHB29Q0izlO8vjwWeqNRYTaln2cr1za/E6Rb:IbCaSjgUBHg9Qq8LJRHlRrg1b
                                    MD5:D6300DA4455A5C9C8A095EA3AB1BFFEF
                                    SHA1:93BF03BAC14DC35FF16EFA8F1A7C284DFF3F0E52
                                    SHA-256:D7F09122543190B831F61FA03734911AB9BA012F2E7FC8139DFEBD4923B0D580
                                    SHA-512:6D7886FD2C95E0086CD8209B1A51C5FACE4DE52F6E42114587AA4C43BB53111E279E7B735BC32B452EAD746E00E89F47B155A985724EB1C5753ABD7CF738838B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............(.-....sRGB.......@.IDATx....q...0.].?h.U.#.V...@`.."0....$E 9.B...@P..#.:...a....9.Y. ..gv..V........b.tO.h.E....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 125 x 102, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3584
                                    Entropy (8bit):7.9024732991837725
                                    Encrypted:false
                                    SSDEEP:96:R/2H+EXSvh8hr/cLa0zSs7K1GCRkj2monjSP87Btiv/d+BmFOL:EHgh8azdO1GCiWjsYiHdpOL
                                    MD5:BCD5768BD7721641EE71BA103BB38900
                                    SHA1:42A8D445A3446DEE17CC6684EA055703E490BF5E
                                    SHA-256:BB9E22AFF7881B895C2CEB41D9340804451C474B883F09FE1B4026E76456F44B
                                    SHA-512:867D29EDEE10328D2B9E24BF3D8F2ABBEB7E8B7555A6AF17121A482E9627B57B9FB4F2AD67DE7E7D9EF2A1DFEA10A896661FB3A17E9A10FB00AC9AC20B8C1B3B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/images/govuk-crest.png
                                    Preview:.PNG........IHDR...}...f......OnO...3PLTEnwznwznwznwznwznwznwznwznwznwznwznwznwznwznwz...nwz).a.....tRNSP.p. .`@0.......j..K...lIDATx^..n.<.FU.......@..;Ny......c..Z..II...T ._...9LF._.aF......y.|c../...;.a.....lg......"JV..a.O....d...A...#..K.Js.h.-.P..w(&........K.o..........n..jO.x.../tvUw/.(.\C.wC<_._.....&.{..).@.....2.Yy......p.NF..?..T..*$..FQ..qcC......f..lYf..<ZM..6vk...}t..M.....K....QP.bK......~........4....{.[_3 )..|.>..U.;..{.aN..o..`q.=!.l7.w[..........%.VwH.Z.......r...j.....c....E7........q..w;7.I...,...R...6w.......D...=..)...j.9.....Y...;R3.3..{;.....lr6.3....k...s..6...k.....%......,."..=......!:....Y..!..Z.a....^.....'uG.k...e.Ip1#.E....I.A..nXd.QqB{.....=.4`\.....4.....8I?.;>.O...j+c..2....H..G..w.Z..J.dd../.'.`c..5.*..|.r$4.S..............<.....OXaXI..>(?.#"..Z.y.X.7.....K....-.l..:..........Y^Am.4w....2.P....<.(.D#...HY....E..o./.9.{Z..~|../$..._.7....#....AU.....5k+..-.b.?... ...8j. .!=..rnmR.>!8Q.-v.\.w.`.09.....s`....I.9
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):314
                                    Entropy (8bit):6.710190220930551
                                    Encrypted:false
                                    SSDEEP:6:6v/lhPZRnDsp5BAAIqMjbgi8133KvR3wtbgjGeUHVxseFIEI5cT2up:6v/7gRAAIqMjo43wtXPtFIEICT2c
                                    MD5:CF918E4E8D3F4C568F869A77D77B9D64
                                    SHA1:21EE96A6A40FE5F342E01E808910B8074154AF79
                                    SHA-256:15C448B5407FD1233852BAE3DFDACB932AAE74426449F2570AC571EC172BCD7A
                                    SHA-512:7F9936015BFF24ABF44B388C414D33B8852A0C140007F414B92D95B61B87BA5BCE53504D8B7A4913FAE15BD6E49E946B613877B4DC73E6FB4B891547019D9F74
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/menu-collapsed.png
                                    Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.-........) ~F.9L@,../1d@.`..@...Cq..N ...F.r..'.G.o@.D...$.o....j@..I.w .&.p.....,.a> .f.....4......@....@l......Hr...!.y.@...g@<...m.. &.......,B...L..@|....@.D-.@X...@....#.jZ..@<....3Z..Z@9..0.J"2-..X~....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 33382, version 1.131
                                    Category:downloaded
                                    Size (bytes):33382
                                    Entropy (8bit):7.99358045123296
                                    Encrypted:true
                                    SSDEEP:768:VjKZ1kJg+QjANVxKp9YSmHbP1iphzMuumFKkE6XVu+1nV0M:xK3kJo8NnoYSmHBiAuum1TlBhL
                                    MD5:94A07E06A104E76FE40583F74B204AEE
                                    SHA1:3202361735EB0C59277C2140C34DD77879DF43DE
                                    SHA-256:EEDFB3C2F7945CAEBD0B15522B59D6C7F01BE17FECD6102FD76452AD4042F7B0
                                    SHA-512:B7A07689A627E014E06452F9C5926288630352253FD9F207604C033E13696E5402D2CC41D14403646D321F54BEBEBFC9F72F574F1C33FE4062167C8D237D6661
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/fonts/light-94a07e06a1-v2.woff2
                                    Preview:wOF2.......f......M................z...o..............P..s.`..F.....P..n.....6.$..<..`.. ..n..k..[.6q...GP.m.7.....l\.v;..GO.W.mY.n...+.'....OM./c...o...Z.gx.a.-9..1so.j............l..{<...Y."!/.f...UO.~.-h.`.eY..g......9g.rl.m...h_..b.g...g..q...S...j.,.!.......c...&...4/..5...o.d+#..]......<.W..(...r..+..tAPX....@.)[...B.s.^....Kr..7Ww.9.........#=l..-vw....=......V|.........."K.YVh[E............X.dx~n......c.....E...6."%.(..LZJ....)`.>.h....W:...{.N0...Jd{2z$...O.H....*.rRU...uf......HFl.n...`.6..._@T.(.A.....(........o./.}..o4._.a...Y.h .~..X..f...k.K.....C.&......xi....PD...i9..B#...Z.U.RT)..Z...=U...L..2...c.c..1..!......!....b.0.-.lRS...{..kw.~m..Oa....1;.yv...../.......l......J...I..g.>..u.S........:DD....`;........#...mk..O..~.(.P..c..2....t....-..I.!....a$.n.......yb?Y6EC..f7...a...nb...O\..;....9......y9O..&...~.S,<..9i...V.........k... .d.^?I.m...6....G...4Z..\.9.|.3{DA.....ju..jw......A...x.p..X8....p.I.....%...1...1:..../.....8..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=54, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=280], baseline, precision 8, 280x54, components 3
                                    Category:dropped
                                    Size (bytes):18204
                                    Entropy (8bit):7.093757257924639
                                    Encrypted:false
                                    SSDEEP:384:XiFOP7iriFOOznZ/98CcZEDRTViB9llAfOLz5555555555QN:XgE7Ug/zgCEEDCflA9
                                    MD5:7DC5B05F40704EEE883F4B612C48DDB3
                                    SHA1:092EC6A4A419DC1FCF474A2A7CBA78A06B9E10BB
                                    SHA-256:5F128FD5A9AA125A69DE799DDB1DF2280F7161C26F064EC498FB53F23A99DD33
                                    SHA-512:1156464E860C57AB1CD3CFE81EE5070E7245E47C1233E2620E5E8BE05F260AE9F545F37D9D32F0538FE181843F65395B97317F0FCE20A21776AC733E85490CDE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.....~Exif..MM.*...........................6...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2019:09:16 13:44:41.............0221...................................6...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....2.....~[*{..q...I..:[....L.6...E.~./5>.l.;~..Yc0.....g.....-t..X/...u..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):28064
                                    Entropy (8bit):5.432669827005374
                                    Encrypted:false
                                    SSDEEP:768:qBjvm8C3t93V3z3f333W3tg343y3u3G35:qBjvm8QtxJjPnktiag805
                                    MD5:7ADD37EA4AF24E06F55AEBC34FCA2E2D
                                    SHA1:52D582A5B18B6E831D29A05C92BD59E90DC5909F
                                    SHA-256:32D159AE04A97722336CD0270C7750EB5DFCDF3BE0A56ACE2BF37C8F3211B0EE
                                    SHA-512:881C6D351F2579F5E24653B26CD6A6DC521A6E677DA788868889757B97C496BEDD8DA3F0C7D1114B324D64964594EC274A11F1D5ABC81E4A109BDDF3D188E917
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.googleapis.com/css?family=Open+Sans%3A400%2C400i%2C700%2C700i%7CRoboto+Mono%3A400%2C700&display=swap&ver=6.4.5
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1393
                                    Entropy (8bit):7.825957762793906
                                    Encrypted:false
                                    SSDEEP:24:lLHs9V0NkwpHcEH3d1k+EH+m2N5iAW75oEQflq3+mrAROsoVFvJDvvkG:JHe+kwJcEH3dsHnlnafC+gAosQFNvkG
                                    MD5:4D5CD9C8284E57F29F95192B8CB2285C
                                    SHA1:812328736A4AEF20C8C346C0B218F37E3FB854FA
                                    SHA-256:80D467E948AA801D0C76B95B3EF19D8336C7DC04895B099C7CEADC82C27646D1
                                    SHA-512:07DE9F34C60DBAEBE07D18A08B4DF34B919A3700EC6E71701B3FEE8B5458E904FF7AB41CF8601E0C86E998D09B9EE5A6F22EE7FDD2DC90152BEF19890414B45F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/envelope.png
                                    Preview:.PNG........IHDR...@...@......iq....8IDATx..YL\e....eOH@0..$T..V*T..R.X..Z....H....e.&...BYd..-.0Dk.->..PS...!"M.>........s.f...Y.:._B2..}.[..;.v]b...A.J....L..N.0Eb8.....t.S$...L.......}...,N..-[X.#0.....z..;p....[..f...].+*d....f..e=`C......cEHM}......oV..y.X...bE.9..F__?3t....C.....q2.k5{....E.CC.3#G...E-...a-g.0&,4.i.....-]..[#.2.Q......{...4G!S.n...._...?....(.........R..;.e%....."...Kf....).\.aR.Lr....jj.....K.7v...U.I.[e.n0 ...V$&>....D......j......E...G..........W\......S......J..Gg.b.....OW..J....QZ].9..5.....U.i,....ttv^@xx8..(BC...._ ;;KT....>8.!....w...AIi9...Ezl...uwa.$fck....a....^I.::.4..&......!....EzPP..x(..l..,.w.....(.9B[M. 8::..2.W.\...q..\..p....jk.........W..5..kV.f.........)....Eit... :.1fg-....j.....E%-,,...D.;...2...O...:..........].....1.KII...-bbbD%LNN..H...).Y.U..n..q.....N...x...\]-..l....a!f..R.3......Yu0.L....Fn>.4Z.!......P....w.dC.T.qp...N..Z..bdnn.*U.***.....MW.0.M......C...2.?...7C.m7......."...N.Ar..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):871
                                    Entropy (8bit):7.138413822898948
                                    Encrypted:false
                                    SSDEEP:12:6v/7Se+UrBzHJmEkW/2AHLkfOlTaGavIW8QEj1lwdHGLP1zc7MSwjocM97tKM1:edkRAwfOl7wIMdHGLIbwjocM9pf
                                    MD5:6F986B6FEA689CC79C4AA9E919DDE884
                                    SHA1:A39286F8B4631F4189517C0D7658694A2C5E598A
                                    SHA-256:8F954BE463BF83815D531892594D4346BB20DA0A079439C1C6C8FF28F6BAE58B
                                    SHA-512:1587DF9980FCC9273BB7AFDB7F1F45EB3C60AC2C557F0404C735A424E9332B90974953D03C4D1C65D32346A95CEE4EBC5EA54BC5DFD4288B361E381957CE904D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR..............>a.....IDATx....KSa....Qq.`......v3.].]G..U.?..H...F.WT..@.)#*.......,p.7k.Vv.Fx.s.3.._...9.^..s..#.T*..B..'.C.+..6>>.{.x..{..E...@...#.q. .....8....e...U.KG5.W..g...K.\[_.co76<M..X.d....G.`{{.VW.#.u.d....^.zi....0M|.s.....G.."...3<<l=..I..1....^..=FWp.`a...Lb....hX..).ct.....S.N....c~..G..<..#.q. .....8..G...@...#.q. .....8..G...@...#.q. .....8.O...R.......#.T*.i=....L.g..8R....@...s~......}Kb..i6....w.U.0M...3.^....+.]o....E.V.}..,.......s..#.q. ......M.:1..,.a..#{...{.s..'.,....1...)...q. .....8..G...@...#.q. .....8..G...@...#.q. .....8..G...@...#.q. ...9.7...y...Hb..P.C....<_{.z.x.. ...9...L...|i.Z.n....9..k/....._+....c..+.....8..G...@...#.q. .....8..G...@...#.q. .....8..G...@...#.q. .....8...~..Ib...h4..;.05y.....#@...#.q....J%...?.Y.. ."...@.8j..h..@w...G...@...#.q. .....8....:.....0..7]fs..txN....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1432)
                                    Category:downloaded
                                    Size (bytes):1526
                                    Entropy (8bit):5.278338594836007
                                    Encrypted:false
                                    SSDEEP:24:4+rEMOxnxFSODqL9z31LLDy2YsSMmUZMbwCLHARWl9UVZO2O58l+4LyIFa0RSXRt:4+rEMOXFRDqBRPDy2LIbKwlTy+4Zaxht
                                    MD5:CD7E765EDBCB6EEDC548DF59B9C386BE
                                    SHA1:0003AE618E819112E80D99C91A4074952244C26D
                                    SHA-256:147B08AA6AFAA0B704EBEDB56D0B146A7E33600A971E5D20773B3371DB70BE11
                                    SHA-512:829B54EBDEAA0DD45CFDE8A95017D7A90E7355A1B13222F42F0B4BB4CD6463AE0DC0DF47515749C7D637301DE290EA0572A79ECE3D65EA626DA1544D9B38E3E8
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/lib/modernizr.js?ver=2.8.3
                                    Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-setclasses !*/.!function(n,e,s){function o(n,e){return typeof n===e}function a(){var n,e,s,a,i,l,r;for(var c in f)if(f.hasOwnProperty(c)){if(n=[],e=f[c],e.name&&(n.push(e.name.toLowerCase()),e.options&&e.options.aliases&&e.options.aliases.length))for(s=0;s<e.options.aliases.length;s++)n.push(e.options.aliases[s].toLowerCase());for(a=o(e.fn,"function")?e.fn():e.fn,i=0;i<n.length;i++)l=n[i],r=l.split("."),1===r.length?Modernizr[r[0]]=a:(!Modernizr[r[0]]||Modernizr[r[0]]instanceof Boolean||(Modernizr[r[0]]=new Boolean(Modernizr[r[0]])),Modernizr[r[0]][r[1]]=a),t.push((a?"":"no-")+r.join("-"))}}function i(n){var e=r.className,s=Modernizr._config.classPrefix||"";if(c&&(e=e.baseVal),Modernizr._config.enableJSClass){var o=new RegExp("(^|\\s)"+s+"no-js(\\s|$)");e=e.replace(o,"$1"+s+"js$2")}Modernizr._config.enableClasses&&(e+=" "+s+n.join(" "+s),c?r.className.baseVal=e:r.className=e)}var t=[],f=[],l={_version:"3.3.1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1124
                                    Entropy (8bit):4.746326047196698
                                    Encrypted:false
                                    SSDEEP:24:EBcRs1un+0276NrVd8i6jOUBvXdyu/lA0m0:aduNrVeDjTl0u/k0
                                    MD5:2BC2D229E57B6DC279856CE31E6893D6
                                    SHA1:524032B8BCC542BB357E0B584FD3FBA96F7FE4DA
                                    SHA-256:38A6BBCC714CF96D176C104240D1F15F9AE744DE451E2B2555810C56BA66CB56
                                    SHA-512:8B8E3114D50311F5BBDCE47AE7408795A2615BCA0E95739AAE9757ECAE62C17CDA5F90209C3904783B1A91C3F6FC52A189C6509A3FB8C44AE17AB0F1CF54BA10
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.23
                                    Preview:/* Thanks to CSS Tricks for pointing out this bit of jQuery.http://css-tricks.com/equal-height-blocks-in-rows/.It's been modified into a function called at page load and then each time the page is resized. One large modification was to remove the set height before each new calculation. */..equalheight = function(container){..var currentTallest = 0,. currentRowStart = 0,. rowDivs = new Array(),. $el,. topPosition = 0;. $(container).each(function() {.. $el = $(this);. $($el).height('auto'). topPostion = $el.position().top;.. if (currentRowStart != topPostion) {. for (currentDiv = 0 ; currentDiv < rowDivs.length ; currentDiv++) {. rowDivs[currentDiv].height(currentTallest);. }. rowDivs.length = 0; // empty the array. currentRowStart = topPostion;. currentTallest = $el.height();. rowDivs.push($el);. } else {. rowDivs.push($el);. currentTallest = (currentTallest < $el.height()) ? ($el.height()) : (currentTallest);. }. for (c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.875
                                    Encrypted:false
                                    SSDEEP:3:HoUinYn:IUyY
                                    MD5:903747EA4323C522742842A52CE710C9
                                    SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                    SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                    SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnwT4MpzK8n9hIFDYOoWz0=?alt=proto
                                    Preview:CgkKBw2DqFs9GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (8290), with no line terminators
                                    Category:downloaded
                                    Size (bytes):8290
                                    Entropy (8bit):5.210306797876019
                                    Encrypted:false
                                    SSDEEP:192:gV9Vq5VdwSQlOadX9grE8L+3f83ZXyUrkd:OL8dd2X9YE4XyUrkd
                                    MD5:3AEF64E4B6F4AA3F572BDC4B93E7F1F0
                                    SHA1:0A337C56FEA917928E0530598517CF180AA5CF5A
                                    SHA-256:5A84073737604BDEFCF7948D368B6C6C76B98FB221FB493CBA41A3A1488354F1
                                    SHA-512:524CAFEA4809CF316DCB11CDE95ED6A9DF1C37595BE913E327B648681AF1329A34058C06C83160F39795D75D589C0D0A3115D71659FA11BE3F15714EF59F2172
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.js?ver=1.0.0
                                    Preview:!function(){"use strict";var e={buttonAccept:{text:"Accept cookies",url:"#",id:"accept_optional_cookies",class:"button"},buttonReject:{text:"Reject cookies",url:"#",id:"reject_optional_cookies",class:"button"},hideThisMessage:{text:"Close this message",url:"#",id:"hide_this_message",class:"button"},buttonPreferences:{id:"#btn_preferences"},bannerParagraph:{id:".cookie-p"},bannerHeadline:{id:".cookie_head"},bannerWrapper:{id:"#ds-cookie-consent-banner"},cookies:{cookieOne:"dontShowCookieNotice",cookieTwo:"cookies_policy",gaCookies:["_ga","_gid","_gat_UA-2827241-22","_gat_UA-2827241-1","_ga_2CP7QT8TDG"],settings:["dontAutoStartResultsTour"]},formWrapper:{id:"#ds-cookie-consent-form"},acceptMessageAfterInteraction:{text:"You have accepted optional cookies. You can change your cookie settings on the <a href='https://www.nationalarchives.gov.uk/legal/cookies/'>Cookies page</a>.",ariaLabel:"Cookie consent confirmation message"},rejectMessageAfterInteraction:{text:"You have rejected optional
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5424), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5424
                                    Entropy (8bit):5.359366717762028
                                    Encrypted:false
                                    SSDEEP:96:wpFvrsqHZAUYY5r8EJzYSokn+L34K8zdahoXEXkIME8/t52b2kzLgIlWiwK2SiZ3:iAUYY5DwXkezLZi5EX4
                                    MD5:681BA54EB6129994EE58C8997ADCF346
                                    SHA1:3DFBD5D10DFA3701B317405978E4379CF95F0C3D
                                    SHA-256:3DD7EFF3301903F7DB1981EC9256850AC80DEDEC3A89C28C5B32522F02A2A893
                                    SHA-512:0DC619FE4716CD67621F3BA4FE8D73B64487EA937277685ADFB45D6D372B415DBCDB673C6B05BDE5E239BB52FDDDAC690630591933CCFF6BEE77681F199B1A6A
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/707.ad270c03831973d2.js
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[707],{5707:function(P,m,i){i.r(m),i.d(m,{ForgotPasswordModule:function(){return I}});var l=i(3144),d=i(5671),u=i(9808),g=i(2443),a=i(2382),o=i(5e3),p=i(6707),c=i(9420);function v(r,s){1&r&&(o.TgZ(0,"div",20)(1,"span",21),o._uU(2,"!"),o.qZA(),o.TgZ(3,"strong",22)(4,"span",23),o._uU(5,"Information"),o.qZA(),o._uU(6," If an account exists matching the email address you have entered, you will shortly receive an email with instructions on how to reset your password. "),o.qZA()())}function f(r,s){1&r&&o._UZ(0,"app-form-error",24)}function h(r,s){1&r&&o._UZ(0,"app-form-error",25)}function k(r,s){1&r&&(o.TgZ(0,"p",8)(1,"a",26),o._uU(2,"Back to login"),o.qZA()()),2&r&&(o.xp6(1),o.Q6J("routerLink","/login"))}function y(r,s){if(1&r){var n=o.EpF();o.ynx(0),o.TgZ(1,"p",8),o._uU(2," We'll email you instructions on how to reset your password "),o.qZA(),o.YNc(3,v,7,0,"div",9),o.TgZ(4,"form",10,11)(6,"div"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (57196)
                                    Category:downloaded
                                    Size (bytes):83855
                                    Entropy (8bit):4.906205534311376
                                    Encrypted:false
                                    SSDEEP:768:ni44/Jx1eJqfr5LT6cob2u5SOV+UQ3ZoQsFvc7i9bGUg5zyH5Hi/UYvnkLddLK/i:iLeJqf9Zk2u5SOV+UQ3Zo/0kxhdRJ
                                    MD5:14BC45A3FFAD62C2A8E8A971F0859B55
                                    SHA1:DC2DFB82C70480698E84E9C0650AF92421C08387
                                    SHA-256:2DF84CC1A6032AFCA8B3383D05DA85569D11EA1456E1A12FD5E188D7BAAA075F
                                    SHA-512:0DAAA850E3D901A005A9DBF7397235CEF3A9D6D4F63B07B5BD4774357F8F1FABA4BBBF79EE2AF438069D9DB2E52EE736F30E65CBC1DA121B4EFCA94FE83C8593
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-includes/css/dist/block-library/style.min.css?ver=6.4.2
                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6239), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6239
                                    Entropy (8bit):5.341997808446472
                                    Encrypted:false
                                    SSDEEP:96:S7LyxDQNG1m2IjdH4K8vSOyyYdIM0DKNMEnbMNJ1Ou9lWiw+pNOj5aiQ+7dZ9g0y:S7mxDH1nIfBe9wjq2R5y
                                    MD5:81BF0A95151DA6510AA0455372DA2E54
                                    SHA1:AE0C7D41C12207C599EFA0EB04CAE072B92C23B9
                                    SHA-256:E2EAAF019F2E53747ACF9850F651DB638720D2A21B3B8507BD31EAE9162C2093
                                    SHA-512:09EE2B9696DC668D92F14E82C9AFF053E6A8EA94F0530395EB265625A30632B31F9CE5CF2F74828CF2785FF978B0C04E19F0D26465E9C981B01ADBE1364B9221
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/595.738098413f275c3f.js
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[595],{5595:function(w,v,a){a.r(v),a.d(v,{LoginModule:function(){return T}});var c=a(3144),p=a(5671),d=a(9808),m=a(2443),t=a(2382),h=a(2980),y=a(5662),o=a(5e3),g=a(6707);function k(r,s){if(1&r&&(o.TgZ(0,"div",17)(1,"h2",18),o._uU(2," There is a problem "),o.qZA(),o.TgZ(3,"div",19)(4,"ul",20)(5,"li")(6,"a"),o._uU(7),o.qZA()()()()()),2&r){var e=o.oxw();o.xp6(7),o.Oqu(e.registrationError)}}function C(r,s){1&r&&(o.TgZ(0,"span",21)(1,"span",22),o._uU(2,"Error:"),o.qZA(),o._uU(3," Enter an email address "),o.qZA())}function Z(r,s){1&r&&(o.TgZ(0,"span",21)(1,"span",22),o._uU(2,"Error:"),o.qZA(),o._uU(3," Enter an email address in the correct format, like name@example.com "),o.qZA())}function E(r,s){1&r&&(o.TgZ(0,"span",21)(1,"span",22),o._uU(2,"Error:"),o.qZA(),o._uU(3," Enter a password "),o.qZA())}var I=function(){return["/forgot-password"]},A=[{path:"",component:function(){var r=function(){func
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (416), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):9853
                                    Entropy (8bit):4.906699959686801
                                    Encrypted:false
                                    SSDEEP:192:DeK78ky41lBEa70U4Iv3OPsL5tsb1sWII9USDKgd+K23etyEUA3brSJiaNY6xiEm:D9y413Ey4geErKcOhYK2ut0A3PS8+Y6O
                                    MD5:35FB73F549817EF3E1E7689D4CBD1F2F
                                    SHA1:590A644C11637BA4A3B7C746BDD9260C2A788FBD
                                    SHA-256:F43B76732008F9CF9B51D6A8DC45DB23289B784E79691E0DE04CC08C51F6D9BE
                                    SHA-512:A418A35109281B65A0C595F88448C0A978D985E41C744E2516AB115DCC886C847495A2196255BD9294816BEB42B8E54B9CE8D6EF4B56D2DABA2C556F46863FA9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/doc/open-government-licence/version/2/
                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd">..<html xmlns="http://www.w3.org/1999/xhtml".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:dc="http://purl.org/dc/terms/">.... <head>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <title>Open Government Licence</title>....<link href="/css/open-licence.css" rel="stylesheet" type="text/css" />.... </head>.... <body>.. Google Tag Manager -->..<noscript><iframe src="//www.googletagmanager.com/ns.html?id=GTM-T8DSWV"...... height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':....new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],....j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=....'//www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);...})(window,document,'script','dataLayer
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 328x168, components 3
                                    Category:dropped
                                    Size (bytes):33977
                                    Entropy (8bit):7.595087222189285
                                    Encrypted:false
                                    SSDEEP:768:S7X7MkJswYycb+1Kf6Vto1nkUprl4Y5J8SU:q3sw4b+1vIkUsY5hU
                                    MD5:2F48B772DCBA59A51BB24F1140E63E41
                                    SHA1:9120775CF2DD953A993577BA8D513E6C8540128C
                                    SHA-256:B94A6B7C7B629DE3DFEB2D4EE368BC34517DCD12146D6B385FDD236590985D5B
                                    SHA-512:D98CC567B15DAC46609FE91781C21E9B63449346F48C959438BC2B5E2D184DA0E815F16BA2967ECA8F2154C1DCDA6A599DCE4C7A31650D934A543BAE77AF13CB
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.............$Photoshop 3.0.8BIM..........Z...%G........8BIM.%.........}....pv....N8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@b..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM........................8BIM.&................?...8BIM............8BIM............8BIM....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (416), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):10127
                                    Entropy (8bit):4.85232605281758
                                    Encrypted:false
                                    SSDEEP:192:3378ky51fKEo7cU4bvWzUsu5tsb1QkbZI4xUSSgdPFsh6WrSraEFxdqe:Ny51yE84D2N6cEEd0lSr9Fxdr
                                    MD5:1E5711FDD7DE2F2408D7F2464BE24E78
                                    SHA1:AB148C65FF9EC20E859A3E8AC07DBB015B3A9988
                                    SHA-256:BBC2C70BF477E4DE3D6FD09A749BAD3275B754041E37F72DFF2F65B53D0A96F7
                                    SHA-512:38DF9F37795992179D84F82BAE56C34A3E55530A55B597679CDC44DE976DE79ADCDF38C997F36DA42E6A6D99531540166E3A17B3B6DC8AC52F713C8D1F07BAB1
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:dc="http://purl.org/dc/terms/" lang="en">.... <head>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Open Government Licence</title>....<link href="/css/open-licence.css" rel="stylesheet" type="text/css" />.... </head>.... <body>.. Google Tag Manager -->..<noscript><iframe src="//www.googletagmanager.com/ns.html?id=GTM-T8DSWV"...... height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':....new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],....j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=....'//www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);...})(window,document,'script','dataLayer','G
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 16x16, 4 bits/pixel, 32x32, 8 bits/pixel
                                    Category:dropped
                                    Size (bytes):6318
                                    Entropy (8bit):4.49536052182057
                                    Encrypted:false
                                    SSDEEP:96:6tUKcKhaoOtBRQmk8Fis8KeebftkojFxzDwYk:6tU5Khot0Jps84d
                                    MD5:DE7ABC5226925203AC10B0A4A94AF949
                                    SHA1:F56CDBB947DAE5EF70F410639C06C034BC2DB511
                                    SHA-256:6921A31B023A41929073393BDAD00077436C3835994079BCD2E437261875B2FC
                                    SHA-512:AB7701CEE73A0BFACDCC12FC3F9FADFFF19489AF98737A1A772A90BE2D6BBF2F07BA9BB6F5A4CE7B4A52BEE91C4962829A7350246E59BEB4C9A59CB58A223C8D
                                    Malicious:false
                                    Reputation:low
                                    Preview:..............(...6... ..........^...00..............(....... ...................................................................tsv.feh.XWZ.JIL.<;?..-1. .#...........................DDDB....Aa..:.."4uFB$..)&b8C..._...O............|....EsFrK............o...........................................................................................(... ...@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................{zz.zyy.xww.www.vuu.sss.srr.rrr.rqq.onn.nmm.mll.kkk.jii.hhh.hgg.gff.fff.fee.dcc.baa.a``.`__.___.]]].]\\.[ZZ.XWW.WVV.VUU.UTT.RQQ.POO.PNN.ONN.NNN.LLL.KKK.KJJ.JJJ.IHH.GFF.FEE.EEE.EDD.DDD.DCC.CB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (40046)
                                    Category:downloaded
                                    Size (bytes):174244
                                    Entropy (8bit):5.312404381594756
                                    Encrypted:false
                                    SSDEEP:1536:6rJM7FrR5MvnhWd0RpjkSWsl8IwIuN+PcGeNnc6lFiPpJ9AKfau:X7FrXMfhWdPN+eNnXjiPpJ9Ae
                                    MD5:929F7DDEEB9DF9244DCB918884D67442
                                    SHA1:E8B865E3D0D59BCC3550A64EB27A1E0E1EA46E63
                                    SHA-256:30569BDF9D2CDDE9F19DE52013429400E17D8D8B89B99EE6AD9BC582A86CCBD6
                                    SHA-512:1449A1B526E19CB4B0BB99BFA0D009FF685A96DE026359AD4248385235BB03179CD38F7B1C157C255D441149943FC81140C1E3C3E340DB959B228BE8BA159E6C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.nationalarchives.gov.uk/react-components/dist/website-1.1.8.js?ver=2.23
                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=102)}([function(e,t,n){"use strict";e.exports=n(50)},,function(e,t,n){var r=n(21)("wks"),o=n(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462)
                                    Category:downloaded
                                    Size (bytes):47466
                                    Entropy (8bit):4.955338531999413
                                    Encrypted:false
                                    SSDEEP:768:37HZdapNvOVij0PiZPejia3GKzia4GdmOGmpDBtPJ:3DaptOVij06aoa4GHpDBtB
                                    MD5:142C89282A5B926E3A2382E1D1AFAD59
                                    SHA1:1529EC236623295358F302762FD3DEDC0C3A6953
                                    SHA-256:62BE32F9406A114605D54F4DDCB4F96E9D6C3BF9EC1675FCEB8BB152FA6A5F03
                                    SHA-512:40C4FCDBEA680E7EE1D33EB139655E323C300172A22110BE6EF598BBBB2093CB12C1ACD76D9429197EEDB4BEF0CFACED11F44E8A83370FB878247D6F50404119
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Preview:<!DOCTYPE html>.<html lang="en-gb" class="no-js">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="initial-scale = 1.0" name="viewport">. tna_wp_head -->. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v21.7 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Crown copyright - Re-using PSI</title>..<link rel="canonical" href="https://www.nationalarchives.gov.uk/uk-government-licensing-framework/crown-copyright/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Crown copyright - Re-using PSI" />..<meta property="og:description" content="Crown copyright.is defined under section 163 of the Copyright, Designs and Patents Act 1988 as works made by officers or servants of the Crown in the course of their du
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48175)
                                    Category:downloaded
                                    Size (bytes):48228
                                    Entropy (8bit):5.187565602333295
                                    Encrypted:false
                                    SSDEEP:768:IwkG1GOkOXFb/KeaC/1TnWypYWwgx09qydjiZqyAnswt1bRW1QFaMqSFfR:tL//t9wgx09qydjihwzRWeJ
                                    MD5:2CC1F86A438EA45869130378E9F3D5BC
                                    SHA1:8C7EAF9FCE6987BAB5BCA87C9A1D864464891DD3
                                    SHA-256:57D4B3E97B989EADC48A6D29262B5C48AD50A1E73235457DFEA57DFFEBC3E903
                                    SHA-512:E1150F3705F61B4870E697D7F1ABA6894CB750AD394F194468DC144542C000BE05BC8F82CFD43B04278110D6F30AD69B3459783F483C9D0E19D01EFF4BDBF3B3
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.js
                                    Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define("GOVUKFrontend",["exports"],e):e(t.GOVUKFrontend={})}(this,(function(t){"use strict";function e(t,e){if(window.NodeList.prototype.forEach)return t.forEach(e);for(var n=0;n<t.length;n++)e.call(window,t[n],n,t)}function n(){for(var t=function(t){var e={},n=function(t,o){for(var i in t)if(Object.prototype.hasOwnProperty.call(t,i)){var s=t[i],r=o?o+"."+i:i;"object"==typeof s?n(s,r):e[r]=s}};return n(t),e},e={},n=0;n<arguments.length;n++){var o=t(arguments[n]);for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e}function o(t,e){if(!t||"object"!=typeof t)throw new Error('Provide a `configObject` of type "object".');if(!e||"string"!=typeof e)throw new Error('Provide a `namespace` of type "string" to filter the `configObject` by.');var n={};for(var o in t){var i=o.split(".");if(Object.prototype.hasOwnProperty.call(t,o)&&i[0]===e)i.length>1&&i.shi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 25 x 24
                                    Category:dropped
                                    Size (bytes):1146
                                    Entropy (8bit):7.535798735802692
                                    Encrypted:false
                                    SSDEEP:24:7AFxusaFpOXtNX8NvuOwX+J2MEMrSPM8TnT4W9t/8XFOc5D:7ALVaQx8NWOwX5MrSPMCn0W9hc5D
                                    MD5:69B4ED45B0D51DC5D23DE93B3944F199
                                    SHA1:437B0A620DAD5BB1C412A65D362FDBD29888E319
                                    SHA-256:1EAD7E468BCE93931FFEEF054820CBCC429410B9D3B3C49ADD3258081DC10AD3
                                    SHA-512:D21410391BBC2B2D161526F5065B2152887DA72DB3E650B8C213E96564799C157E0F78B0BD21F123D944B50EA95F55A9BBC9C2C85D5D9FFA9CB406927BEDA04C
                                    Malicious:false
                                    Reputation:low
                                    Preview:GIF89a....................................................................{..v..s..............~..w..o........q..v...........|...........|..z....................}..............|..{..s.....y..............}..............{....................}..................................................}......................................{.............................................................................u............#".#"."!.! ......~...&%.&%.! .'&.'&.&%.('.*). ..,+..-.#".'&.('~!!.('.-,.:9.65.)(.--.21..-.66.54.<;.33.98.98.VU.YX.UT.IH.@?.<<.??.^].JJ.BB.dc.ED.BA.NN.SR.LK.hg.VU.MM.vv.SS.po.ZZ.qq.a`.hg.oo.hg....}|.{{...~~.zz.~~.|{....................................................................................................................................!.......,..................8`.Z...,......J.h..:q..Z...D....#F.I.d.0R........qs..I2....8h...G..C..Dev..d..\8"6..E0]#56...(..8N......W.d...d.W&....cF...`.N.$...P.......^.|.#..<.Z.fYS.Fb./.8...f./..X..e...FXI....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 28 x 24
                                    Category:downloaded
                                    Size (bytes):1068
                                    Entropy (8bit):7.223895479476935
                                    Encrypted:false
                                    SSDEEP:24:CVGwa5fwyN5Yolq1RHPsvA9sJK6+1yXagnfDqUXY4+3:CVBa5ft3+PJKIgfuUI4+3
                                    MD5:07B0B9EFCB4F0926CAEDAED52557D24D
                                    SHA1:24D62A340974BA84D86D33ADE9C3AAF9D248E80C
                                    SHA-256:21E4AEA4F9D8DC7CBC6088DEDCCE4641BAC248402B103137147237CD6E72BAED
                                    SHA-512:B11CB767B9AE6C81942696EC241814D0701FDE05FFE287215EF828D2823238602505664C5D3F8721471806828AAE210A7B011261BC5B9CAF43B40D7A2D446970
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/images/infoman/licence-warn.gif
                                    Preview:GIF89a........./..2.....1..3../..*..+..0..,..0.....*..-..,.....9.....,.....:..6..,..7..[..-..@.....?..5..,..3..B.........=..=..0.7.4..8..6.....V.....Y.]..,.............P..-..=..}........i.....z..F.Y....B..C..........u.....r..9.....H....e..M..,..1....f....y..........I.q.......l....-.9.......0...+....l......../...I.....;.@....-....a........../..P.._.5.o.....2.......T..F..M..N...........D..P.%..>....F.D.....4..5.......=.Z.................9.....(..Q...........K........A...........K.,..f............w...........,.....q..a..0......%.;.....A..>.D.....D........<.....1........F..]..<.....A.`.8..B.`..a..>..4.0....>.r...?....)....).G.....m.^..<..W......Y..\..H....}..~..E....1.....J.....6....:.k..d.....2..3...,...............Hp ....*\......i[...@.......".....3....."5j.c2!..)?.8. .i".........g..g.H.n......H[..!...WM .D:..F.F\.L.q.U ..".U3.@J..Od...GQhSf....\.!"@..$.....y!.2.!...Y0....Zd..L..b..".QKC9..W....C`.T.].Hx..j.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1250
                                    Entropy (8bit):7.8032785215795295
                                    Encrypted:false
                                    SSDEEP:24:wFwN1KmLHkvKhJQVUZ8aky9m6vwriUxFWQpnPeJ/9cPkaf/R0TaY:wFwN1REvK4w8aT9m6giUxEUexOPkQpg
                                    MD5:FDAD3A96498452D6BAC9A1B315A9845C
                                    SHA1:3FE542448436581435FB0E6870671239438B3638
                                    SHA-256:6C879085B40539CC625C706EF3214914FC631BA35FE3EEE384692DAF39763501
                                    SHA-512:7BA49D1ABBE91B9B063B612BC84F52A936B26E4CEFB630D294846A789BF124E768242CE7A19EDE626ADBFF891BA10DD4C9F3DB2CF3AF39E557FC0AEFCB7CE9BE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/youtube-play.png
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.._L[U..........2x..I.g...%.1..P(..5.i|Sbt..D...}X..sK.Q|..u...d>Ld#..........-..9.8...d..w.'i..._n....s.....O...@...<...Xt.!....C.b.....3...EgX6...j..(p8.`..a..P]]...._.^UU.........l2..p..fX^^F4...-..F<....o*.B4.E".D2.D....D"Q..An...hjj.....AKK.***.O1.......\...>;s.sss..n.....]..y...J.V....N.x../~.fo....mb...."..{..eS.....}.g....[.~.vM8......wW.o.TQU.;w.#.....O........&.>/.3..&...{.'........w..I.....8.:..nl..8.......r.6.......8......8.34(..F.P\.q...9.Vi.Di.B..c....w...../_!m.B....jkk.S.....+......7....55.F...a...........&''I.V..vrg".,..I+._....^.........D.[".$K.IK..........o......Q.r..W..KKK.t.+.....0....yT.Z...f.OX.....kg;N.}.H$........8u.S......(.l.-......@.............}}.<..5E#..B...BOO.f9H6....R..R+..j..|......$..H.F.`..|..X.........t:I..,.R.D.v.....$.s.>.=.2?d.'........K<..?r.n.........8.O>......v>..2...A....<#.....@.5x..../.........M....%N.(6"..SS.\..}.DB.`...{..c...'DY'"...LL|K.K.........`....lA
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (55351), with no line terminators
                                    Category:downloaded
                                    Size (bytes):55351
                                    Entropy (8bit):5.368087533626836
                                    Encrypted:false
                                    SSDEEP:768:yRMkrlLhaRANaBJhcgtbbKkCIjnL6EqH3Hm5RxS304TBiRtaTymNgxMmO:y9jB0nuEqHriRtaTLB
                                    MD5:8F458A5D1B929EFF9F7B6C2F5EEC0E46
                                    SHA1:4645BA7DFB92D737F23ACB9E061345F78822976C
                                    SHA-256:17A516242AD58121D1EA42F0C8B13B1979182E14CEAA4303CE8E108F916D2132
                                    SHA-512:5A93797CA0E7D3DD19C04642CB17F6FA5E225157918C9FC8D89539819C1B527C59A0EAD41182FAD7DE12BEF06BAF76325570FEB6E33D35583DB577F47293B4C7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/polyfills.2fe0fd0e5f32593c.js
                                    Preview:(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[429],{7435:function(Oe,Se,me){"use strict";me(609),me(3187)},3187:function(Oe,Se,me){me(9799),Oe.exports=self.fetch.bind(self)},9799:function(Oe,Se,me){"use strict";me.r(Se),me.d(Se,{DOMException:function(){return be},Headers:function(){return re},Request:function(){return pe},Response:function(){return ye},fetch:function(){return Qe}});var $="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==$&&$,se_searchParams="URLSearchParams"in $,se_iterable="Symbol"in $&&"iterator"in Symbol,se_blob="FileReader"in $&&"Blob"in $&&function(){try{return new Blob,!0}catch(i){return!1}}(),se_formData="FormData"in $,se_arrayBuffer="ArrayBuffer"in $;if(se_arrayBuffer)var Ae=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],Xe=Ar
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5424), with no line terminators
                                    Category:dropped
                                    Size (bytes):5424
                                    Entropy (8bit):5.359366717762028
                                    Encrypted:false
                                    SSDEEP:96:wpFvrsqHZAUYY5r8EJzYSokn+L34K8zdahoXEXkIME8/t52b2kzLgIlWiwK2SiZ3:iAUYY5DwXkezLZi5EX4
                                    MD5:681BA54EB6129994EE58C8997ADCF346
                                    SHA1:3DFBD5D10DFA3701B317405978E4379CF95F0C3D
                                    SHA-256:3DD7EFF3301903F7DB1981EC9256850AC80DEDEC3A89C28C5B32522F02A2A893
                                    SHA-512:0DC619FE4716CD67621F3BA4FE8D73B64487EA937277685ADFB45D6D372B415DBCDB673C6B05BDE5E239BB52FDDDAC690630591933CCFF6BEE77681F199B1A6A
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[707],{5707:function(P,m,i){i.r(m),i.d(m,{ForgotPasswordModule:function(){return I}});var l=i(3144),d=i(5671),u=i(9808),g=i(2443),a=i(2382),o=i(5e3),p=i(6707),c=i(9420);function v(r,s){1&r&&(o.TgZ(0,"div",20)(1,"span",21),o._uU(2,"!"),o.qZA(),o.TgZ(3,"strong",22)(4,"span",23),o._uU(5,"Information"),o.qZA(),o._uU(6," If an account exists matching the email address you have entered, you will shortly receive an email with instructions on how to reset your password. "),o.qZA()())}function f(r,s){1&r&&o._UZ(0,"app-form-error",24)}function h(r,s){1&r&&o._UZ(0,"app-form-error",25)}function k(r,s){1&r&&(o.TgZ(0,"p",8)(1,"a",26),o._uU(2,"Back to login"),o.qZA()()),2&r&&(o.xp6(1),o.Q6J("routerLink","/login"))}function y(r,s){if(1&r){var n=o.EpF();o.ynx(0),o.TgZ(1,"p",8),o._uU(2," We'll email you instructions on how to reset your password "),o.qZA(),o.YNc(3,v,7,0,"div",9),o.TgZ(4,"form",10,11)(6,"div"
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):28
                                    Entropy (8bit):4.378783493486175
                                    Encrypted:false
                                    SSDEEP:3:qinPt:qyPt
                                    MD5:4C42AB4890733A2B01B1B3269C4855E7
                                    SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                    SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                    SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlLaJvqd85oWxIFDYOoWz0SBQ3OQUx6?alt=proto
                                    Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1117
                                    Entropy (8bit):7.766588444737928
                                    Encrypted:false
                                    SSDEEP:24:TGS9VZcK/4OSLjvq2kkgIm+T8+XciPpvZK4nsc7:TG6LELbqNkgIm+QixxP
                                    MD5:83249976C05EC165C5D2AE9F733FE734
                                    SHA1:4B02AB8E2836B0FA553CBB491713A45BC26D4953
                                    SHA-256:A793C15C0960D5D15686904471A33B7F3132D7D63B792B770FEEB084E079D2A4
                                    SHA-512:EE3DEFA8EBA187BF82D46FB009DFC3F3A8B2DFC47BE05B1FF37D3154588A878BFA102BE79FF94ACB88342CDF22E4E646ABBEFEF6DD2ABE65554411E5EAE6467C
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....$IDATx..KL.Q......@.)H..."..J)*...q.....VQ.>P..b....V.....Fj..J.......IA ,....3bBz..m....|...;.....sOo.6n.\.........................k.N.l.X.0%&"::..Y....0<2...N......v.?.D(##.55U0..X(...../U..._x4...myh~.,d'O......,,..B....E..:...X..........8.n..@\\..C...j.....'...G.........}.b.i......0[.L..y.cW4...JRR.z.........>.6.`..0.`..0.`... "..Q..9.......0..Q`."+k.L/.o=hw.0<<...H._..EE.X....A. ..{..1??.........f-.wlGuu.L&..-..v........E.Z.c....B;=b.fy..b...T.y....-.R.gO....b......G$..()..5.LP2 k.........8{^zZ<!......'..............>....+..w,...)....7....\.......8..E..o..ccc...i!.j......D...k.K%WM.OT. ..{..i.\.WT.....4.>..\..:...D......={..VT.49...a1./.6..4...........,JY^v.V./..T9"".'.......K....I.s..w7<<.uu...x....n/c.?.....ef....t..T.o~..5k.D.A...M....bX..;W...*.&.5.@...3::....}.033#.u....L.V...^....v.#**...7C...2.8+...eVd/.e....3....3....3....hZerrR..@..........V...C..t.S....Qo..?.D.q....r}Po.q..%.+..dbb..W.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 80 x 33, 8-bit colormap, non-interlaced
                                    Category:downloaded
                                    Size (bytes):640
                                    Entropy (8bit):7.45124361384522
                                    Encrypted:false
                                    SSDEEP:12:6v/7kg/b/8g/EhM4+f8htM/z3WIuyjAWpWaUV5D/P4X19exhinpCL29:jgn/cLhubWk8Ta2dnM19W0pCy9
                                    MD5:B8E2D4D053CE8FFFAA2D671C734FE255
                                    SHA1:B33F85C0E65B806B30C0852A2D6725346089306E
                                    SHA-256:D0D16309C6D488DFEF6E22D1C6B54BB63F8EF8E82F3FFC2E0E67346990DFBC21
                                    SHA-512:84FE9EE3A89D8B7270FF658B84EB68D7E216A7619B656DB84FD4FE0C9D8D03A533200E261A629CDD827568A5E260AF3FED0E90A929E44D959000A8A003CB243E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/logo-ogl.png
                                    Preview:.PNG........IHDR...P...!.....y.......sRGB.........gAMA......a....3PLTE&&*LLP............ffi226...ssv......YY\@@C........Pk......pHYs..........o.d....IDATHK.... .DAiQ\.....,...g......QE.i6..b...i.j.~4Z....| ....s...)...zBii.J..Hih.g$s-.-.,W.......l.4.N.t.agN.5.<qy.i....C..4\.l.64.|.\.....^...Xh&V.:..abb....#..I........21ARg.R!>.0......\....'.v.@$?&".....l.^...CYJR#.....~..D-9.k0....].{.4.....j......,&..G...D(E.h...o...i....4.0.....4v...7..%..../....!.}dG...i8v.se...32.C....r>..Tz.....?.z..e.........@.F...<......o..8..F..YW..........a)J.!...P..Y.k..7.../ah......?"....a.=..[..p.6.2..#...e.8.ZF.?.SF.#.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 31480, version 1.0
                                    Category:downloaded
                                    Size (bytes):31480
                                    Entropy (8bit):7.993118503685922
                                    Encrypted:true
                                    SSDEEP:768:HL6pDaDjx1AYVxGYsw2SE/QA9ONnw03mfypl8wUaoAZBYZiJ4:H+0R1n6fwjDuONLxr8VaoAUO4
                                    MD5:B542BEB2746CA0E4A5A9AA7EA7767DF7
                                    SHA1:EDD7531EB22A9E4C7C17045D9BA5EC87E4C731D2
                                    SHA-256:06EBA01B1AF0F4014B484C711771FEF1DB30BECBF0EDF481498DA1E4958D3D47
                                    SHA-512:218FEADC482032C1B5A9772865E5C519CAF2863D2A517AE4CA26641C0D3FACDB7011B879E79DF893E4A018BDE20854814E0B02DF3C12984A76E8E3873D92C89E
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/fonts/bold-b542beb274-v2.woff2
                                    Preview:wOF2......z.......:...y.......y....x...n..........L..P..s.`..L.....D..W.....6.$..<..`.. ..n..k..[?"q...4........}I......c,..ot..Q<....W..&......E.kv...:@BU....3.i<...=3.WdF..Vk...._..6h..*...Or8=..J..q....V..es..<..Qf.:.J....=.....^.90..v.....Q.v.w.... ...x.......c....O.....*..'.T|.....&v..;.B......R..............z..wN...P.t....}..g..2...9../.q...K..ti#.....W.{.l'...$%.."..<.....46s..6.....s....Z....pJ...!.[...Ar..`.0......*.,.....%RJ.E...6v..o"f`..~h........B.<b.E......)Z.{q....X7NR..V......}..../m..j..h.b.{0.8D..OA........<.p..@*.c|l.G...C......{`Em_g.y.gl....E.D....m?.`pN.....#R....f.J.....7.....3#...>L.s....:u...1.z.T\ET6..I>....:k.D.._.e/.2.V..vW. a{S@.F......iSLx... ..-..fr.D.....+.E......l.....5.T..__*.X.S......c.....R..;c.6..k.1..a.0...B..x<|..fj.$....R...l.2.rr.(8..!....:R.........I,..V$.b.Q.p-..YTm..........j..z*.b....x..........cu.....Z).Cl.6Zp..Rj...:....J...v..y.qes{....P.1..D}....#*&C.....i0l'......P....+....T+......9K....V...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (57084)
                                    Category:downloaded
                                    Size (bytes):110035
                                    Entropy (8bit):4.919722681423811
                                    Encrypted:false
                                    SSDEEP:1536:iLeJ2f9Zk2u5SOV+UQ3Zo/0kxhdRVrkQzE:iLeJgk2u5SOV+UQ3Zo/0kPdvQQzE
                                    MD5:99AB466E0866C823AE5DB517D59CEBD1
                                    SHA1:5595A586CBD42B31377681B9D35293278D75D336
                                    SHA-256:698B89C0DA3D319754D6A837B5E6D4E6A42DC402D9FFD7559B8C4CB29C644340
                                    SHA-512:D19932F64ADBDB1286B61D472526FE0BE92E5FCDBECF9DF9C9DC607D46E26F8912C74294256F1A6B56D0FB14A774679407187EED011F4B5B7008981AA52F6DF6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-includes/css/dist/block-library/style.min.css?ver=6.4.5
                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32038)
                                    Category:downloaded
                                    Size (bytes):95964
                                    Entropy (8bit):5.390961586410007
                                    Encrypted:false
                                    SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLjFoNqLTW8+S5VRZIVI6xSb8Bh2ZbQnRmS:R+41JqLTW8xRrqSb8aGH77da98Hr3
                                    MD5:9D362384D51A0195295EFAE268EDA0E8
                                    SHA1:1668F8B8E55C35DB8FA873970E86A733C5874C37
                                    SHA-256:E6DBE31B5AC1CBC412066B82C651B500C76C40211118401C13151F6C999F69B8
                                    SHA-512:0928FB2B29EF0FAA25CA31577787BED02E271C7C5FB26B7ACC2BBA3BE2EA3C1265E37D0FF47EF51198A28AD2088DF550D08158E933B1210B5C4E5715CCAFA3B6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/js/lib/jquery-1.11.3.min.js?ver=1.11.3
                                    Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1640
                                    Entropy (8bit):7.8532996830780935
                                    Encrypted:false
                                    SSDEEP:48:iC6gW8Fi8EqedW/GxDfixTjrVv9rI/8CD8F:iC6gst0/GJfUnBCQ
                                    MD5:A7A9285F9F1E20A8E1ED7E973752D493
                                    SHA1:A0F4C1433A5A795D063402E31A58A408CF052362
                                    SHA-256:2464D240B21FE054874E258C4E5141C9D70CF9EBF171FDD34175D6E85EC6C94E
                                    SHA-512:B7BC42739B5B3882C82AEB7E3F7B431D007227AAD4164E82B82A2221D760BD70201EDDB04C185A0E321CA5985F69C548AADB00E08A694D5C00EE404D4247C66D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/twitter.png
                                    Preview:.PNG........IHDR...@...@......iq..../IDATx..YLTW...,.. ....T.....+.T.(.[U.. h.5..........>X+(.k..V,h........#..M.1..|..@.3s.{.d.....s..=.;.|...?@.....;O...,6.]..bc...,6.]..bc...,6.s_.....3gF`.......V...FTW.q....._@UU.W.;NNN...^.~.uG.0D.vvvrv%..2..w|..._....d.]]]8{.........e.....s0w..,[..o...wGx.$%.G...'O.seJ0>(.....K...........`..'..g.2e2.O.ADx.|||...m..-..@C...+.8p .S6...2w.5...#/....0@r+.^....#4........`...BNp...j.l.d...P...P..<rHV..77...7.k.....www..tGH.}`.........%Kb...:v.....i.....^...=....._Oa.A.u.......=..............n........L.J..wl4..=.ggg........f.....u?.._.. ....?Rj..).->!Q....9.u..HMM...Y.-$.../8.{F....|6"<<<.rs..;.L.<:::.u.v...P}!.hn......?..c]b...:/.K.....be,..~..%$@.....Z...h.HIIBY.e..H.....4....29\.p..n.TS..hN.;v....U.AL.b..;......."r.L..>.G..Q.`.W.Cx'x.....q.../...a?Dss3[..F#..Z.zkx..R=..l.....Vyn.........Ir.BS am<..........4.Ti....2.6m...nC}...SS[#...PY...NaJm[..v~...HnUh..yS.X..<z.7;.JEH.........}.......H...hoo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):485
                                    Entropy (8bit):4.689091609934421
                                    Encrypted:false
                                    SSDEEP:12:UInHeWp1QemlrfACQemsWcvUAIjX30Tpc:3HewCemlbAnemsWcvCjX35
                                    MD5:F03006A8759A2316D984413FB78DB810
                                    SHA1:DAD216217702E341BAB8E44CF120898ADC1ABCA8
                                    SHA-256:32F1482465DBE5BF828EEF1D20FA65D4978610578799D5E2F043960D9AECF17F
                                    SHA-512:D3EC137B14EDB8A8799BEF3E69221D1881AAFBCD2E1BED281FB436530DE07430E9C96ED5960B40E45B9DF5301396C2B2C73B7106FF2583F5A2D6C3B994A15A43
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-child-re-using-psi/style.css?ver=0.1
                                    Preview:/*..Theme Name: TNA re-using psi child theme..Theme URI: http://www.nationalarchives.gov.uk/..Author: The National Archives..Author URI: http://www.nationalarchives.gov.uk/..Description: This should be used when creating new child themes for tna-base..Template: tna-base..Version: 1.0...License: GNU General Public License..License URI: license.txt..Text Domain: tna-base..*/..../* Add custom CSS here to overwrite parent theme CSS */
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (40046)
                                    Category:dropped
                                    Size (bytes):174244
                                    Entropy (8bit):5.312404381594756
                                    Encrypted:false
                                    SSDEEP:1536:6rJM7FrR5MvnhWd0RpjkSWsl8IwIuN+PcGeNnc6lFiPpJ9AKfau:X7FrXMfhWdPN+eNnXjiPpJ9Ae
                                    MD5:929F7DDEEB9DF9244DCB918884D67442
                                    SHA1:E8B865E3D0D59BCC3550A64EB27A1E0E1EA46E63
                                    SHA-256:30569BDF9D2CDDE9F19DE52013429400E17D8D8B89B99EE6AD9BC582A86CCBD6
                                    SHA-512:1449A1B526E19CB4B0BB99BFA0D009FF685A96DE026359AD4248385235BB03179CD38F7B1C157C255D441149943FC81140C1E3C3E340DB959B228BE8BA159E6C
                                    Malicious:false
                                    Reputation:low
                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=102)}([function(e,t,n){"use strict";e.exports=n(50)},,function(e,t,n){var r=n(21)("wks"),o=n(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1393
                                    Entropy (8bit):7.825957762793906
                                    Encrypted:false
                                    SSDEEP:24:lLHs9V0NkwpHcEH3d1k+EH+m2N5iAW75oEQflq3+mrAROsoVFvJDvvkG:JHe+kwJcEH3dsHnlnafC+gAosQFNvkG
                                    MD5:4D5CD9C8284E57F29F95192B8CB2285C
                                    SHA1:812328736A4AEF20C8C346C0B218F37E3FB854FA
                                    SHA-256:80D467E948AA801D0C76B95B3EF19D8336C7DC04895B099C7CEADC82C27646D1
                                    SHA-512:07DE9F34C60DBAEBE07D18A08B4DF34B919A3700EC6E71701B3FEE8B5458E904FF7AB41CF8601E0C86E998D09B9EE5A6F22EE7FDD2DC90152BEF19890414B45F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....8IDATx..YL\e....eOH@0..$T..V*T..R.X..Z....H....e.&...BYd..-.0Dk.->..PS...!"M.>........s.f...Y.:._B2..}.[..;.v]b...A.J....L..N.0Eb8.....t.S$...L.......}...,N..-[X.#0.....z..;p....[..f...].+*d....f..e=`C......cEHM}......oV..y.X...bE.9..F__?3t....C.....q2.k5{....E.CC.3#G...E-...a-g.0&,4.i.....-]..[#.2.Q......{...4G!S.n...._...?....(.........R..;.e%....."...Kf....).\.aR.Lr....jj.....K.7v...U.I.[e.n0 ...V$&>....D......j......E...G..........W\......S......J..Gg.b.....OW..J....QZ].9..5.....U.i,....ttv^@xx8..(BC...._ ;;KT....>8.!....w...AIi9...Ezl...uwa.$fck....a....^I.::.4..&......!....EzPP..x(..l..,.w.....(.9B[M. 8::..2.W.\...q..\..p....jk.........W..5..kV.f.........)....Eit... :.1fg-....j.....E%-,,...D.;...2...O...:..........].....1.KII...-bbbD%LNN..H...).Y.U..n..q.....N...x...\]-..l....a!f..R.3......Yu0.L....Fn>.4Z.!......P....w.dC.T.qp...N..Z..bdnn.*U.***.....MW.0.M......C...2.?...7C.m7......."...N.Ar..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):248
                                    Entropy (8bit):4.7095712973278365
                                    Encrypted:false
                                    SSDEEP:6:v/+ayB3jHZ/HM1aszA1DyF8bMFK3DsQkHY1Re1MxK10:uBjHZ/HM1aszA1+F8bjLkHYq1CV
                                    MD5:8C4C7804C239ACEA89A1A11804589CE5
                                    SHA1:3E4D60649634D333E02695BB657B05E6A0BFF121
                                    SHA-256:DA4B1CE0A6833588F4A9BD24350C9F16C31426D439F92B3342B43BFFEC6667C2
                                    SHA-512:DB1FEFC6ACF6BD213F147CFCB79CD1864DE90ED5705D1020FC472F0CB62C590807D7D1C4453BF43AD9F7300EE3D89DD5DF5D03D9B2B9909C5458C9D64368FE92
                                    Malicious:false
                                    Reputation:low
                                    Preview:{. "error": {. "code": 403,. "message": "Method doesn't allow unregistered callers (callers without established identity). Please use API Key or other form of API consumer identity to call this API.",. "status": "PERMISSION_DENIED". }.}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5945)
                                    Category:downloaded
                                    Size (bytes):254663
                                    Entropy (8bit):5.570574330456416
                                    Encrypted:false
                                    SSDEEP:6144:UWop2L/QlIzo5JCc9SQd4BbwJQN9nWrhiiXi3Qm:xttkJfVE7
                                    MD5:AD874FE543DB121730207415E9F332ED
                                    SHA1:B754AB3B85EAC11FD73243E978EED1F366096A78
                                    SHA-256:0792A8C9D21CCCF40D7C0F8CFAC5D6CACE4FFAD9EA707ECADDE74FAD553412D7
                                    SHA-512:D2E1A967E20D1099711DE8A8B973702EE51AEF7FA082510549C7B315E2E1DD2B129B7D41B2B68D8478569481C8E2239C447B9AA59A301AE9D7D68F8A40C96D66
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.googletagmanager.com/gtag/js?l=dataLayer&id=G-F4VT8JBD3W
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):2026
                                    Entropy (8bit):5.20974968536954
                                    Encrypted:false
                                    SSDEEP:12:6v/7gxCQFZu85Kp4gIBuuuuuuT6lbWIIIIIIIcWAuuuuuuuLgMKHPl+uuuuuuWqH:fxCKQ8Mc3MWIIIIIIIcGhKdrqd/d
                                    MD5:9D4EE883C8B9A13E58075E8651C6ED82
                                    SHA1:41BFC67EB5AAD3FFFCAF9EBBABBAF96B4E46B60B
                                    SHA-256:78B2394487BDC23508F6B5DA5B12CD70CD749CA050655927458DB72AACE6350C
                                    SHA-512:A977D5E986A5241F6E44F735D57096057AE5439FDDEA7364FE5F3CD27214528B43125B8A1ED290CAE2CAB9FB764AC019670E059742AD58F9A8F9F1762EA09FF6
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR.............D.H.....pHYs...........~.....IDATx....i.A......B..].+U..]$)D.T....1...{.."...1.e..=s..,....s~...=...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A......%.^.W3.R.o..8.s..,..s<.W3.R...c?wzy....j......>....;@.....;@.....;@.....;@.....;@.....;@.....;@.....;@....1?_]..?.8..G....zZ...Y..H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H...v6.....G.qr...w. q...w. q...w. q...w. q...w. q...w. q...w. q...w. q...w..9.X....;.....V./....9..;@.....;@.....;@.....;@.....;@.....;@.....;@.....;@.....;@.n.K..]'.#..=qN..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1000 x 500, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):24106
                                    Entropy (8bit):7.58620386222148
                                    Encrypted:false
                                    SSDEEP:384:Ivnd9vaafN4eAr0vzcA7OJwgHB29Q0izlO8vjwWeqNRYTaln2cr1za/E6Rb:IbCaSjgUBHg9Qq8LJRHlRrg1b
                                    MD5:D6300DA4455A5C9C8A095EA3AB1BFFEF
                                    SHA1:93BF03BAC14DC35FF16EFA8F1A7C284DFF3F0E52
                                    SHA-256:D7F09122543190B831F61FA03734911AB9BA012F2E7FC8139DFEBD4923B0D580
                                    SHA-512:6D7886FD2C95E0086CD8209B1A51C5FACE4DE52F6E42114587AA4C43BB53111E279E7B735BC32B452EAD746E00E89F47B155A985724EB1C5753ABD7CF738838B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/images/govuk-ogl-image.png
                                    Preview:.PNG........IHDR..............(.-....sRGB.......@.IDATx....q...0.].?h.U.#.V...@`.."0....$E 9.B...@P..#.:...a....9.Y. ..gv..V........b.tO.h.E....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1985
                                    Entropy (8bit):7.862337627871185
                                    Encrypted:false
                                    SSDEEP:48:PChVew3/NlDBPfr5SnKAk7URn/ikGK00DmcHiWGnMlC:PChVew3/HVPfr5Sg7UR/i/R0nCLMlC
                                    MD5:865760411B1F4D6CD4CCF40CC97DD779
                                    SHA1:24C766D24A6DF40FAB356BD85579E1CBB2D698B6
                                    SHA-256:536B41D82448E437AC10662AF26C10AF026C38456956FDC9687FAB58F939F9C9
                                    SHA-512:2D8F964726B6F25B5DBC24D7CD22F2686827807B6EFCC01BCE46250E25936AD8940BEFC8A59D351175D4B3EB51CFA2CF281AF6F9ACFA5EB28B207BBCFF625EF9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/rss.png
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..yLTW..?P.E. ...F...[.\.h.E..h....%.5....%n.Ic.c.Z..**.. X.........,..e.p..@s^;.....3.43...9w...w.....g.o...ks.y.".c13,.0.3.".c13.*..)S&c._..........DUU....#;;..Y.((,DSS.....D(Is.....]LCC.23o@.I.&).yyy..b..9.....eeHHHDd..EEE2._.&.@GKK.RS.p.X$..Ou.e.!..)--Ex.n.WGu.!:\..w..c........u$....O.26C.0....._.......K.g./.k...4.C||X..xx.c..y......x.(^.].tA`.t.T........... <=kk..S.(?.d=......0.!boo.........`..W...KeU...../^........M..y.....8.....n....E....Dq.PJcc#.Z-..c..x.....7.vU.u.Kj.....+WR..11..b.<x...d....f.....ky........SRL..M*..'O..B....AS......o$.{;B..$1.0:D....>D|.I...a..1B.U....-...@G~~.bO...aC1....-.....q.f....X........].Y....."..v.....b}}=..N.k.v.J.d.a.z..JJ.2...x..;.~......_.|......_.9}.=.ml........wPQQ....!Z..1..w........a.....Nb..\IM..+.RM*^..?.......-F....prr.:D...QT..rr...8]6.vss.g.......M.@B,Y....q.......;..._l@ss3.k.U+.R.....}...G..x...........k+k....hJ...T!6......3..G.M.f..Fd......~.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 328x168, components 3
                                    Category:downloaded
                                    Size (bytes):33977
                                    Entropy (8bit):7.595087222189285
                                    Encrypted:false
                                    SSDEEP:768:S7X7MkJswYycb+1Kf6Vto1nkUprl4Y5J8SU:q3sw4b+1vIkUsY5hU
                                    MD5:2F48B772DCBA59A51BB24F1140E63E41
                                    SHA1:9120775CF2DD953A993577BA8D513E6C8540128C
                                    SHA-256:B94A6B7C7B629DE3DFEB2D4EE368BC34517DCD12146D6B385FDD236590985D5B
                                    SHA-512:D98CC567B15DAC46609FE91781C21E9B63449346F48C959438BC2B5E2D184DA0E815F16BA2967ECA8F2154C1DCDA6A599DCE4C7A31650D934A543BAE77AF13CB
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.nationalarchives.gov.uk/images/20s-people-mega-menu-image.jpg
                                    Preview:......JFIF.............$Photoshop 3.0.8BIM..........Z...%G........8BIM.%.........}....pv....N8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@b..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM........................8BIM.&................?...8BIM............8BIM............8BIM....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1985
                                    Entropy (8bit):7.862337627871185
                                    Encrypted:false
                                    SSDEEP:48:PChVew3/NlDBPfr5SnKAk7URn/ikGK00DmcHiWGnMlC:PChVew3/HVPfr5Sg7UR/i/R0nCLMlC
                                    MD5:865760411B1F4D6CD4CCF40CC97DD779
                                    SHA1:24C766D24A6DF40FAB356BD85579E1CBB2D698B6
                                    SHA-256:536B41D82448E437AC10662AF26C10AF026C38456956FDC9687FAB58F939F9C9
                                    SHA-512:2D8F964726B6F25B5DBC24D7CD22F2686827807B6EFCC01BCE46250E25936AD8940BEFC8A59D351175D4B3EB51CFA2CF281AF6F9ACFA5EB28B207BBCFF625EF9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..yLTW..?P.E. ...F...[.\.h.E..h....%.5....%n.Ic.c.Z..**.. X.........,..e.p..@s^;.....3.43...9w...w.....g.o...ks.y.".c13,.0.3.".c13.*..)S&c._..........DUU....#;;..Y.((,DSS.....D(Is.....]LCC.23o@.I.&).yyy..b..9.....eeHHHDd..EEE2._.&.@GKK.RS.p.X$..Ou.e.!..)--Ex.n.WGu.!:\..w..c........u$....O.26C.0....._.......K.g./.k...4.C||X..xx.c..y......x.(^.].tA`.t.T........... <=kk..S.(?.d=......0.!boo.........`..W...KeU...../^........M..y.....8.....n....E....Dq.PJcc#.Z-..c..x.....7.vU.u.Kj.....+WR..11..b.<x...d....f.....ky........SRL..M*..'O..B....AS......o$.{;B..$1.0:D....>D|.I...a..1B.U....-...@G~~.bO...aC1....-.....q.f....X........].Y....."..v.....b}}=..N.k.v.J.d.a.z..JJ.2...x..;.~......_.|......_.9}.=.ml........wPQQ....!Z..1..w........a.....Nb..\IM..+.RM*^..?.......-F....prr.:D...QT..rr...8]6.vss.g.......M.@B,Y....q.......;..._l@ss3.k.U+.R.....}...G..x...........k+k....hJ...T!6......3..G.M.f..Fd......~.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):2739287
                                    Entropy (8bit):5.608364347613117
                                    Encrypted:false
                                    SSDEEP:24576:nR6JUQSC4uSjyG25AhVuh43Gii3TSZWkcSW2dpKbxMIE3WukWaXFaGEDlTsT4EAm:RYHSwSjyG2s+bxMIEs/T4E0g3oAfBUKd
                                    MD5:A5EA184BF72CD4F8386E0569633A3061
                                    SHA1:0D4301A447B62E4F590E5352666998F46AE9A7F7
                                    SHA-256:3F7520E3036A2D42A44971D00CC2DB018D0AF2788E53143C2BBDAF36FA751E7C
                                    SHA-512:23F562142CC4C8EA80AA10C5D6ECACFBBDC1B0E2DBAFB2F2D8C9DF3DA560F6EB9C42ED223444F6427ECB2F3694A47461906D7525B6D18C477D05633F0EFCF503
                                    Malicious:false
                                    Reputation:low
                                    Preview:(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[179],{7128:function(n0,Re,p){"use strict";p.d(Re,{nm:function(){return k1}});var Y,O=p(3144),m=p(5671),f=p(880),M=(p(5e3),p(3692),p(5867),p(7762)),D=p(4902),T=p(4942),G=p(4165),$=p(5861),ne=p(9681),be=p(4859),we=p(2090),pe=p(1877),ge=new Map,fe={activated:!1,tokenObservers:[]},ye={initialized:!1,enabled:!1};function Q(H0){return ge.get(H0)||Object.assign({},fe)}function ie(){return ye}var X=function(){function H0(e1,$0,u1,M1,w1){if((0,m.Z)(this,H0),this.operation=e1,this.retryPolicy=$0,this.getWaitDuration=u1,this.lowerBound=M1,this.upperBound=w1,this.pending=null,this.nextErrorWaitInterval=M1,M1>w1)throw new Error("Proactive refresh lower bound greater than upper bound!")}return(0,O.Z)(H0,[{key:"start",value:function(){this.nextErrorWaitInterval=this.lowerBound,this.process(!0).catch(function(){})}},{key:"stop",value:function(){this.pending&&(this.pending.reject("cancelled"),this.pending=null)}},{key:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):649
                                    Entropy (8bit):7.440787506908931
                                    Encrypted:false
                                    SSDEEP:12:6v/7l9KOdmfju8KWCTeiDJTrY9H/4YLk+Fb5QVtsGj+fs4ZFBFBRfK:TOd0FKzTeiDJwlggpFb5ih6FBFB8
                                    MD5:3FAE0418CB94C11B8FFB7421D004D16C
                                    SHA1:C8300D21AA65F8FDA25EC333E7792C6561A75C8D
                                    SHA-256:C1BD3AFED14AA9DEB930986D399B71AC3F99D1F09622414D1442F6675B6A768D
                                    SHA-512:AD647BABFDD2824949834B163A74396CBA8E78807F5B5F56E8ABB7BD16BF56FA8A008F3610D6A8B1D65B42CC289141E4FC78BB7DC2E423F198F42C7BA7FF57CC
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq....PIDATx...n.Q.._.@.@@\....hk.E.........b.7....o........1..}u.. v $...!.p^j.t..|.Y>s.p.N.0C..n..`.H....@F.W.0.d2....X\,...<..k.f...b.v.0Ms8..l.....gg...y..k....VV*X]. ...q..3"..X,....8...`f..vw.17w..y./....^......x..&..<.....-<...x...,y..4@*.B........;y..t.,...].u.;9..F.....k..7/x...i.{w....7G..|.V.5.x. ..N.N..A...m.>)<....(...y;....l......N"....S...M......<'7I.....d......k....8>..H~..8...3W.......}W.e.M..9%.+@..9%.+@...0.0...SB.@..........".+..+..kO...>.....a....M.N.v.W.C.#NO.........8>~K~D&.&7.M..y..../......@F.*..a..d.......@F.*..a..d.......@F..........@F.*..a...x....7W..xY......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 16x16, 4 bits/pixel, 32x32, 8 bits/pixel
                                    Category:downloaded
                                    Size (bytes):6318
                                    Entropy (8bit):4.49536052182057
                                    Encrypted:false
                                    SSDEEP:96:6tUKcKhaoOtBRQmk8Fis8KeebftkojFxzDwYk:6tU5Khot0Jps84d
                                    MD5:DE7ABC5226925203AC10B0A4A94AF949
                                    SHA1:F56CDBB947DAE5EF70F410639C06C034BC2DB511
                                    SHA-256:6921A31B023A41929073393BDAD00077436C3835994079BCD2E437261875B2FC
                                    SHA-512:AB7701CEE73A0BFACDCC12FC3F9FADFFF19489AF98737A1A772A90BE2D6BBF2F07BA9BB6F5A4CE7B4A52BEE91C4962829A7350246E59BEB4C9A59CB58A223C8D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/assets/images/favicon.ico
                                    Preview:..............(...6... ..........^...00..............(....... ...................................................................tsv.feh.XWZ.JIL.<;?..-1. .#...........................DDDB....Aa..:.."4uFB$..)&b8C..._...O............|....EsFrK............o...........................................................................................(... ...@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................{zz.zyy.xww.www.vuu.sss.srr.rrr.rqq.onn.nmm.mll.kkk.jii.hhh.hgg.gff.fff.fee.dcc.baa.a``.`__.___.]]].]\\.[ZZ.XWW.WVV.VUU.UTT.RQQ.POO.PNN.ONN.NNN.LLL.KKK.KJJ.JJJ.IHH.GFF.FEE.EEE.EDD.DDD.DCC.CB
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):308
                                    Entropy (8bit):4.12583314826799
                                    Encrypted:false
                                    SSDEEP:6:jXcJyw01eLnRWP3EMD5QdFvRWDMwCDglKkHFPvRWDMwI:jMJ6128XsFvDwcgl1HtvDwI
                                    MD5:E55397417D2790A42B1F0CE9376CF05F
                                    SHA1:9703239A97F649331A2CD330EB79F6BD851A82AA
                                    SHA-256:11DFCDFE0F47322D1D23F321A41A610F7FDF5C88321EB2D1ABED32B4822EE2AB
                                    SHA-512:4C5E8D58BACC5A0BE78A3ECAF6A1094569F054CB313B6A301E976046E9ABB629E9B670FA4897D4A7A1F09051A235349637DFC4DD399CE0014C855850A74B7F9A
                                    Malicious:false
                                    Reputation:low
                                    Preview:// ----------------------------------------.// Equal Heights -----------------.// ----------------------------------------..$('#equal-heights').fadeIn('slow');..$(window).load(function() {. equalheight('.equal-heights > div');.});..$(window).resize(function(){. equalheight('.equal-heights > div');.});
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65331)
                                    Category:downloaded
                                    Size (bytes):120302
                                    Entropy (8bit):5.128986060231315
                                    Encrypted:false
                                    SSDEEP:1536:fw+pw6u+Hq85mT8WeIRPz6ICACi1zqGGqFEWgQKuQveD6QR4gKkmZx1:lhwRjvm
                                    MD5:DE24111DC692C0BB7CAAFC56C67E039E
                                    SHA1:D2B3F63A12F3859E88B4F97C5E1876363D66143C
                                    SHA-256:0DBA2DD43E87D28823430F2844A99705F886E49ADC6138769935D9895F007793
                                    SHA-512:9DE956AB9224639E58C366DEE7F7D43795BACB93ED39981873DF5D185804AF47F4FCCD9A3622C9C96F3E3AF020F4C83DF0618547539EE7734C924BB037E3ABD9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23
                                    Preview:@charset "UTF-8";/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */a,pre code,table{background-color:transparent}hr,img{border:0}.breadcrumb,.level-one .box ul,.list-inline,.list-unstyled,.media-list,.mega-menu ul,.nav,.pager{list-style:none}body pre,pre{word-break:break-all;word-wrap:break-word}.table td a,body pre,pre{word-wrap:break-word}.navbar-fixed-bottom .navbar-collapse,.navbar-fixed-top .navbar-collapse,.pre-scrollable{max-height:340px}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-size:10px;-webkit-tap-highlight-color:transparent}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;heigh
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 26 x 28
                                    Category:downloaded
                                    Size (bytes):1262
                                    Entropy (8bit):7.682017469791726
                                    Encrypted:false
                                    SSDEEP:24:4C6xPYyRYY2qOr7zS6cYKcCi1lWtDqvPMO9VijCHOLCMLc:4C6xZCYXOfm6hHvmDuPMljnLc
                                    MD5:C698F6BFBCE06C38D59B04B59BE6964D
                                    SHA1:CF31146F49C572DE5C074038E0848FE4E9F7A4B8
                                    SHA-256:021D9F68436DCD9E7532A9464A0FE610FBB6761498561F7BE7CC0D257AECEC13
                                    SHA-512:CA49FB0975092D8EE83238F4F2BBB8BBE595659BAA1DA30E8712BD27BDF95EBD605716B929C86178E5B0CD3CE04C6187945B6695A2661E51718C282C756CAFD4
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/images/infoman/licence-tick.gif
                                    Preview:GIF89a...............G........................................................................9w.6..=s.6..>..<..Az.;~.=|.<..B~.>..D..D..C|.>..C..B..A..C..B..D..B..F..E..D..G}.As.<..I..F..F..D..F..N..V..O..Q..P..T..V..U..J..X..[..R..R..e..]..d.._..t..j..q................|.7y.6..=..<~.9..>..=..;y.8u.6..?..={.:z.9w.8..=}.;}.<u.8..A..@..?..?..>~.=r.7..C..?{.<w.:..C..@..?..C..A..?{.=..E..E..D..A..G..C..B..G..F..F..I..F..F..E..K..K..Hu.=q.;..N..J..J..H|.A..J..I..H..M..K..M..L..K..Ju.?..M..L..O..P..F..U..S..Q..Z..K..`..Q..Ox.E..d.._..b..a..e..i}.L..Z..T..Q..f..[..d.._..V..^..Y..~..l..k..p..g..~..o..m..~..~..z..................................................................................j..r...........................................................!.......,...............H0..s...(..v.......u...hX../W........#.\...Q.9e....TC.M..z.Q....(.L].I.."N@|`k..T..P....C....~....f..L...D. .=\..L....c685B'....jm.x.!..0.,m.&..!Ly....@...589)..I..j. .......RX.....5....NZ.w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):192
                                    Entropy (8bit):4.843089478968611
                                    Encrypted:false
                                    SSDEEP:3:tMuMEDHvFG06xK1U6vvDIQWG0nKPP9evt47hSJhsQGN1v7KgXEUBRW1ILQ:tVhoBxK1hXDWJG8vt4dSJqTDKUBRWeQ
                                    MD5:40155FDD7194151545D31D170927A004
                                    SHA1:F4BF2397FB938DD111F96C2980CAEFEF543F949C
                                    SHA-256:289FDC1F7175166C8D612C05B1360C5597D4C9D9638BB3AAAFA847A9BFFD77CE
                                    SHA-512:E152D1220E52890EE8FB8FBEFBD42FFA28057725E4FDD7F10267A723C01EACD2CB240E06B5B11BBE7A2FD4F9E6223C4602FB088CB0B9794800A4B896D0D34F20
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/styles.210fee098f630b68.css
                                    Preview:@media print{html{background:#fff}.no-print,.no-print *{display:none!important}}html{scroll-behavior:smooth;-webkit-overflow-scrolling:touch}.govuk-width-container{max-width:1400px!important}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2604
                                    Entropy (8bit):7.897414613790692
                                    Encrypted:false
                                    SSDEEP:48:oHjFoxVZiIXAakkr8kCQ1EcIfGSl+k/GQsBCBDH0+3geh1Pv09L7U8/xz:oHeZxkko3D+C/GjQ0Feh1kJb/h
                                    MD5:04038146F46E78BB3AD00959B5CBF679
                                    SHA1:7503DA306A2190A136F5000F9F6E04832E388808
                                    SHA-256:140F72683A4055343C436846EC2E6CAAEF17C11D8A2B857F8053D254A1355363
                                    SHA-512:09C3D453570BC697882853E1BCBFCA34BA33819D1753B606C7B7040470994D5AE04EA5F27C0E559E7E2FEEB7CE564126D40F26E32244F82784125A72607885DA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/instagram.png
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..[.P...>.C.M(...!K.DEqC.$ZL.6iL.....TA...S\.J.q.....%.K.@f".. .m.k...SA#..)k..}...........7.....{....s.3....'..O..............c.S.(....O.2F.......4yzz..........YY.&.JE...b.ff.djj..655.....................:::.....<x.>x....t..U*++.....w............/RP.Drqq1h J..UW.P~~>....~..@.v.b..F.....z.9F.K?.......v..xE(V..^.j......).+........T...........$..s....G....n........Y..-k...E4s66.dmm...;..|.!C$.....TZZ*K&.....C...a.\E. @n.):y._Lx.......;....3........BCx|.....~...9.F..M.f=G......L....i..%...d...k...Ph.....\JM..:.mL.6..y'..y&@..=...[.sG$.....U..G.Sll\.....a3}.D...o......m.9::..z....c....3....Z[.. .2......>=.\]]...o.x..3.GG.G...`..O.K....ht....k....{wj....OI.!.....u...HM.K.~.,..3g.].v.0..\....G....\......U@.^..5.*|.._.......,:....>V...0...pww.).=FVV...*.....-...e..,...F.:......qc.7h.3g...G@..A..k....E.....f..98x*......Y[[.p....rvv.egg....m.l...........1L.....jk..D........{.3'..TM......A.&....)=.k:t..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):3516
                                    Entropy (8bit):7.916460618243074
                                    Encrypted:false
                                    SSDEEP:96:3/CAeg4JrbNPsFFG2uiEHcS4NVAiW47WbZFe6szh/KdNTWcpDm:36rg4JVkFvBEj4NaidqZFJM/K7pNm
                                    MD5:042EB7C6525B78F1DF32BE8CF2CAECBA
                                    SHA1:9F075A2552A429BEDF211AB459F0F90694214985
                                    SHA-256:CF0890B26B9E9A86B0683E13633EF43FD4328968CC80161B43C85580DF6C3AAD
                                    SHA-512:0181B8C6E362246B0317CFC8DAC5BFF844FF649D71245A25779DBD86004473F64508BA09571F6CBCDC96C08EBF45764D34C4A8CE64978277673EC98EA0980923
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/gov-uk.png
                                    Preview:.PNG........IHDR...@...@.....%......sRGB.........gAMA......a.....pHYs..........o.d...QIDAThC..8....?\.."k.Z...-j.a.S3.].t...gL.iZfZ$.f.."..!.cM.IQ.T.../..z.Q...<zL........{.....]6.....;..'..3..3.'.....$.....<<..t..RQq...n8H$1\.V.....#.......66,//...n>..............+;;....L..<<<HHLL.....ee. pqq..O..M......a._Z...`.;w......NNN.?_..F..w.p.${..XY.<|X.7...s......v?.|h........D$TT0,......C.....wQQV:|.'OOw"...)1.(.......j..277...V|l..>.Q.^^.*.+.m.o.*...{..............s......0YII1)........<Y...###.9,2................dO.?.k.I%..aa..;..?Y.f..m.........6.....=}.fVr..y..0..d.87.A.f..TDD..........--.DDD.....K.....z.V...i..d..z...v...iff:*p.......gn.a.*}.@y.........................`.7.'>0).......}>.._.\..3g...qq.JKKw..../PVR...D.E...+1B........${..%.@...B=.\I.xr......pO..fg.a#g.:.|.Th.C?..v.G!....E.(&.d.Off...<<.7n...0L..W&.fT....#...h.p...c.O...23........JJ...Y.L/2*.o`..z..f.1..U...ook...Fi~..}}.;<<A..L.m..n...p..|x.%......fS...7...s.@c....C.(.11....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (492)
                                    Category:downloaded
                                    Size (bytes):2639
                                    Entropy (8bit):5.246612089526741
                                    Encrypted:false
                                    SSDEEP:48:PyeOi8NNQHSfCTeNqpf03LXgsVe2MDVLgpAvj:6TNWHSfCTeWf03ZeZDzvj
                                    MD5:6D97B9F75020C80C45DA836698606A60
                                    SHA1:575287F83DDC30D5AD068D692940199A2E666E10
                                    SHA-256:A4CFF63D64D8315F6C0476F2302A2A5BAA9AA7547BFFB7782AE9BE807CAA881D
                                    SHA-512:F6F930FC1B8A337C95F2A56327F7F62C923CF019DB90A503D93C7070AAA4DA634731E0974FF51C52EBA28EA1B23E7651B9E5D752A4DFAB3EC79A2137C5D36E75
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/login
                                    Preview:<!DOCTYPE html><html lang="en" class="govuk-template app-html-class"><head>. <meta charset="utf-8">. <title>HMRC - Inland Border Facility Service</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <link rel="icon" type="image/x-icon" href="favicon.ico">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <link rel="shortcut icon" sizes="16x16 32x32 48x48" href="/assets/images/favicon.ico" type="image/x-icon">. <link rel="mask-icon" href="/assets/images/govuk-mask-icon.svg" color="blue">. <link rel="apple-touch-icon" sizes="180x180" href="/assets/images/govuk-apple-touch-icon-180x180.png">. <link rel="apple-touch-icon" sizes="167x167" href="/assets/images/govuk-apple-touch-icon-167x167.png">. <link rel="apple-touch-icon" sizes="152x152" href="/assets/images/govuk-apple-touch-icon-152x152.png">. <link rel="apple-touch-icon" href="/assets/images/govuk-apple-touch-icon.png">..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 500 x 500, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):2026
                                    Entropy (8bit):5.20974968536954
                                    Encrypted:false
                                    SSDEEP:12:6v/7gxCQFZu85Kp4gIBuuuuuuT6lbWIIIIIIIcWAuuuuuuuLgMKHPl+uuuuuuWqH:fxCKQ8Mc3MWIIIIIIIcGhKdrqd/d
                                    MD5:9D4EE883C8B9A13E58075E8651C6ED82
                                    SHA1:41BFC67EB5AAD3FFFCAF9EBBABBAF96B4E46B60B
                                    SHA-256:78B2394487BDC23508F6B5DA5B12CD70CD749CA050655927458DB72AACE6350C
                                    SHA-512:A977D5E986A5241F6E44F735D57096057AE5439FDDEA7364FE5F3CD27214528B43125B8A1ED290CAE2CAB9FB764AC019670E059742AD58F9A8F9F1762EA09FF6
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/favicon.png
                                    Preview:.PNG........IHDR.............D.H.....pHYs...........~.....IDATx....i.A......B..].+U..]$)D.T....1...{.."...1.e..=s..,....s~...=...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A......%.^.W3.R.o..8.s..,..s<.W3.R...c?wzy....j......>....;@.....;@.....;@.....;@.....;@.....;@.....;@.....;@....1?_]..?.8..G....zZ...Y..H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H..... H...v6.....G.qr...w. q...w. q...w. q...w. q...w. q...w. q...w. q...w. q...w..9.X....;.....V./....9..;@.....;@.....;@.....;@.....;@.....;@.....;@.....;@.....;@.n.K..]'.#..=qN..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$..A...$
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2739287
                                    Entropy (8bit):5.608364347613117
                                    Encrypted:false
                                    SSDEEP:24576:nR6JUQSC4uSjyG25AhVuh43Gii3TSZWkcSW2dpKbxMIE3WukWaXFaGEDlTsT4EAm:RYHSwSjyG2s+bxMIEs/T4E0g3oAfBUKd
                                    MD5:A5EA184BF72CD4F8386E0569633A3061
                                    SHA1:0D4301A447B62E4F590E5352666998F46AE9A7F7
                                    SHA-256:3F7520E3036A2D42A44971D00CC2DB018D0AF2788E53143C2BBDAF36FA751E7C
                                    SHA-512:23F562142CC4C8EA80AA10C5D6ECACFBBDC1B0E2DBAFB2F2D8C9DF3DA560F6EB9C42ED223444F6427ECB2F3694A47461906D7525B6D18C477D05633F0EFCF503
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/main.c1def9e878093d37.js
                                    Preview:(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[179],{7128:function(n0,Re,p){"use strict";p.d(Re,{nm:function(){return k1}});var Y,O=p(3144),m=p(5671),f=p(880),M=(p(5e3),p(3692),p(5867),p(7762)),D=p(4902),T=p(4942),G=p(4165),$=p(5861),ne=p(9681),be=p(4859),we=p(2090),pe=p(1877),ge=new Map,fe={activated:!1,tokenObservers:[]},ye={initialized:!1,enabled:!1};function Q(H0){return ge.get(H0)||Object.assign({},fe)}function ie(){return ye}var X=function(){function H0(e1,$0,u1,M1,w1){if((0,m.Z)(this,H0),this.operation=e1,this.retryPolicy=$0,this.getWaitDuration=u1,this.lowerBound=M1,this.upperBound=w1,this.pending=null,this.nextErrorWaitInterval=M1,M1>w1)throw new Error("Proactive refresh lower bound greater than upper bound!")}return(0,O.Z)(H0,[{key:"start",value:function(){this.nextErrorWaitInterval=this.lowerBound,this.process(!0).catch(function(){})}},{key:"stop",value:function(){this.pending&&(this.pending.reject("cancelled"),this.pending=null)}},{key:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):4113
                                    Entropy (8bit):4.840986676230375
                                    Encrypted:false
                                    SSDEEP:96:Svf6XCHUtgq/65//zVMpPjdj+7hsTXAWhjmPR:K6XC0Hi5//ZM1pj4qAWlmJ
                                    MD5:4331FE0497B87776385C9075BBD6773B
                                    SHA1:D32DCC3FF246549E8407E89A30AC04940AE60881
                                    SHA-256:147A3226417DDC8A8B8990DEDD39776EBE4269E33A2456B1E16EFCF08D5C898D
                                    SHA-512:39462888B389EC748BFCDA74B22B62E2B8926B8DC25532942270D3A9F57F2142B8FB8651B2527D0BDABB8501624D494FB36332ACFB0DC2764C756ADC21772D79
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/tna-square-white-logo.svg
                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 159.9" style="enable-background:new 0 0 160 159.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#26262A;stroke:#000000;stroke-miterlimit:10;}...st1{fill:#FFFFFF;}.</style>.<rect class="st0" width="160" height="159.9"/>.<path class="st1" d="M1.9,107.2h156.3V158H1.9V107.2z M1.9,54.5h79.1h77.2v50.8H1.9V54.5z M1.9,1.9h77.2v50.8H1.9V1.9z M80.9,1.9..h77.2v50.8H80.9C80.9,52.7,80.9,1.9,80.9,1.9z M80.9,0H0v52.7v1.9v50.8v1.9v52.7h160v-52.7v-1.9V52.7V0H80.9z"/>.<polygon class="st1" points="21.3,19.5 15.9,19.5 15.9,16.5 30.2,16.5 30.2,19.5 24.8,19.5 24.8,37.9 21.3,37.9 "/>.<polygon class="st1" points="31.6,16.5 35,16.5 35,25.5 43.4,25.5 43.4,16.5 46.8,16.5 46.8,37.9 43.4,37.9 43.4,28.6 35,28.6 ..35,37.9 31.6,37
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1896), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1896
                                    Entropy (8bit):5.476731685479118
                                    Encrypted:false
                                    SSDEEP:48:iO7BKXFqx1SUe9RtgvWKlJ8W2Swq5BGj5jh16Yjgzgt9VtPdJ3aJr:JKVOnyRSoSw2gF0EthdJ3aJr
                                    MD5:051626CFE0CD28BB3E752A2738B4B321
                                    SHA1:AFCF7423D6546C6933683E3A012DA7AA648EDD43
                                    SHA-256:4E2A4FC78CBEED8ACC3C7D01A55DD40F904EEB10C08E0E702C5E8D7A3273F0BB
                                    SHA-512:50760E56E0A6875F842E17EAAB970420960D3B8BE6769009D4E5E19613B1FAF84CB3EF0665650EB76719F836E1FC0A2E6FE17E834B1E87345D5544A10B79E7DA
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/643.f3b26b9648dc7404.js
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[643],{8643:function(S,l,c){c.r(l);var a=c(5671),I=c(3144),o=c(3942),r=c(579),u=c(4859),_=function(){function e(s,t){(0,a.Z)(this,e),this.app=s,this._delegate=t}return(0,I.Z)(e,[{key:"logEvent",value:function(t,i,E){(0,r.Kz)(this._delegate,t,i,E)}},{key:"setCurrentScreen",value:function(t,i){(0,r.lT)(this._delegate,t,i)}},{key:"setUserId",value:function(t,i){(0,r.Iv)(this._delegate,t,i)}},{key:"setUserProperties",value:function(t,i){(0,r.xP)(this._delegate,t,i)}},{key:"setAnalyticsCollectionEnabled",value:function(t){(0,r.EI)(this._delegate,t)}}]),e}(),n=function(){return(e=n||(n={})).ADD_SHIPPING_INFO="add_shipping_info",e.ADD_PAYMENT_INFO="add_payment_info",e.ADD_TO_CART="add_to_cart",e.ADD_TO_WISHLIST="add_to_wishlist",e.BEGIN_CHECKOUT="begin_checkout",e.CHECKOUT_PROGRESS="checkout_progress",e.EXCEPTION="exception",e.GENERATE_LEAD="generate_lead",e.LOGIN="login",e.PAGE_VIEW="page_view",e
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 28 x 24
                                    Category:dropped
                                    Size (bytes):1068
                                    Entropy (8bit):7.223895479476935
                                    Encrypted:false
                                    SSDEEP:24:CVGwa5fwyN5Yolq1RHPsvA9sJK6+1yXagnfDqUXY4+3:CVBa5ft3+PJKIgfuUI4+3
                                    MD5:07B0B9EFCB4F0926CAEDAED52557D24D
                                    SHA1:24D62A340974BA84D86D33ADE9C3AAF9D248E80C
                                    SHA-256:21E4AEA4F9D8DC7CBC6088DEDCCE4641BAC248402B103137147237CD6E72BAED
                                    SHA-512:B11CB767B9AE6C81942696EC241814D0701FDE05FFE287215EF828D2823238602505664C5D3F8721471806828AAE210A7B011261BC5B9CAF43B40D7A2D446970
                                    Malicious:false
                                    Reputation:low
                                    Preview:GIF89a........./..2.....1..3../..*..+..0..,..0.....*..-..,.....9.....,.....:..6..,..7..[..-..@.....?..5..,..3..B.........=..=..0.7.4..8..6.....V.....Y.]..,.............P..-..=..}........i.....z..F.Y....B..C..........u.....r..9.....H....e..M..,..1....f....y..........I.q.......l....-.9.......0...+....l......../...I.....;.@....-....a........../..P.._.5.o.....2.......T..F..M..N...........D..P.%..>....F.D.....4..5.......=.Z.................9.....(..Q...........K........A...........K.,..f............w...........,.....q..a..0......%.;.....A..>.D.....D........<.....1........F..]..<.....A.`.8..B.`..a..>..4.0....>.r...?....)....).G.....m.^..<..W......Y..\..H....}..~..E....1.....J.....6....:.k..d.....2..3...,...............Hp ....*\......i[...@.......".....3....."5j.c2!..)?.8. .i".........g..g.H.n......H[..!...WM .D:..F.F\.L.q.U ..".U3.@J..Od...GQhSf....\.!"@..$.....y!.2.!...Y0....Zd..L..b..".QKC9..W....C`.T.].Hx..j.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 26 x 28
                                    Category:dropped
                                    Size (bytes):1262
                                    Entropy (8bit):7.682017469791726
                                    Encrypted:false
                                    SSDEEP:24:4C6xPYyRYY2qOr7zS6cYKcCi1lWtDqvPMO9VijCHOLCMLc:4C6xZCYXOfm6hHvmDuPMljnLc
                                    MD5:C698F6BFBCE06C38D59B04B59BE6964D
                                    SHA1:CF31146F49C572DE5C074038E0848FE4E9F7A4B8
                                    SHA-256:021D9F68436DCD9E7532A9464A0FE610FBB6761498561F7BE7CC0D257AECEC13
                                    SHA-512:CA49FB0975092D8EE83238F4F2BBB8BBE595659BAA1DA30E8712BD27BDF95EBD605716B929C86178E5B0CD3CE04C6187945B6695A2661E51718C282C756CAFD4
                                    Malicious:false
                                    Reputation:low
                                    Preview:GIF89a...............G........................................................................9w.6..=s.6..>..<..Az.;~.=|.<..B~.>..D..D..C|.>..C..B..A..C..B..D..B..F..E..D..G}.As.<..I..F..F..D..F..N..V..O..Q..P..T..V..U..J..X..[..R..R..e..]..d.._..t..j..q................|.7y.6..=..<~.9..>..=..;y.8u.6..?..={.:z.9w.8..=}.;}.<u.8..A..@..?..?..>~.=r.7..C..?{.<w.:..C..@..?..C..A..?{.=..E..E..D..A..G..C..B..G..F..F..I..F..F..E..K..K..Hu.=q.;..N..J..J..H|.A..J..I..H..M..K..M..L..K..Ju.?..M..L..O..P..F..U..S..Q..Z..K..`..Q..Ox.E..d.._..b..a..e..i}.L..Z..T..Q..f..[..d.._..V..^..Y..~..l..k..p..g..~..o..m..~..~..z..................................................................................j..r...........................................................!.......,...............H0..s...(..v.......u...hX../W........#.\...Q.9e....TC.M..z.Q....(.L].I.."N@|`k..T..P....C....~....f..L...D. .=\..L....c685B'....jm.x.!..0.,m.&..!Ly....@...589)..I..j. .......RX.....5....NZ.w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (3944), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3944
                                    Entropy (8bit):5.397895270639305
                                    Encrypted:false
                                    SSDEEP:96:Y5l8yapXMqxtbzkkSE5zVAVG6MNDmhzGIt3CD6X1Q:Y5Ovf33kE5zy06Mxet3CD6Q
                                    MD5:4B065D131D6CB3227BE8599D2825EB66
                                    SHA1:EAD58DBA17CD030092FE9652A51795B275B93F86
                                    SHA-256:50C28B349F6515378D19EBCFA01DCCFE41C73491100FC6800487DA34A0C2D6A7
                                    SHA-512:241ED9BCC310E0DBA1C82E5B5BD592218CB1C4103016376E4CE4C3C5DA40BEC4E4719334B1AE6FF0D4D0CC381F942454BF0E41793BC6A3A52D207840BC3F18E0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/runtime.4a3a1a33a71e5100.js
                                    Preview:!function(){"use strict";var e,v={},m={};function n(e){var a=m[e];if(void 0!==a)return a.exports;var t=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=v,e=[],n.O=function(a,t,i,c){if(!t){var r=1/0;for(f=0;f<e.length;f++){t=e[f][0],i=e[f][1],c=e[f][2];for(var s=!0,o=0;o<t.length;o++)(!1&c||r>=c)&&Object.keys(n.O).every(function(p){return n.O[p](t[o])})?t.splice(o--,1):(s=!1,c<r&&(r=c));if(s){e.splice(f--,1);var d=i();void 0!==d&&(a=d)}}return a}c=c||0;for(var f=e.length;f>0&&e[f-1][2]>c;f--)e[f]=e[f-1];e[f]=[t,i,c]},n.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(a,{a:a}),a},n.d=function(e,a){for(var t in a)n.o(a,t)&&!n.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:a[t]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce(function(a,t){return n.f[t](e,a),a},[]))},n.u=function(e){return(592===e?"common":e)+"."+{4:"7c51cd72de371855",59:"ada4ef98356bc950",176:"06ba
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):2604
                                    Entropy (8bit):7.897414613790692
                                    Encrypted:false
                                    SSDEEP:48:oHjFoxVZiIXAakkr8kCQ1EcIfGSl+k/GQsBCBDH0+3geh1Pv09L7U8/xz:oHeZxkko3D+C/GjQ0Feh1kJb/h
                                    MD5:04038146F46E78BB3AD00959B5CBF679
                                    SHA1:7503DA306A2190A136F5000F9F6E04832E388808
                                    SHA-256:140F72683A4055343C436846EC2E6CAAEF17C11D8A2B857F8053D254A1355363
                                    SHA-512:09C3D453570BC697882853E1BCBFCA34BA33819D1753B606C7B7040470994D5AE04EA5F27C0E559E7E2FEEB7CE564126D40F26E32244F82784125A72607885DA
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx..[.P...>.C.M(...!K.DEqC.$ZL.6iL.....TA...S\.J.q.....%.K.@f".. .m.k...SA#..)k..}...........7.....{....s.3....'..O..............c.S.(....O.2F.......4yzz..........YY.&.JE...b.ff.djj..655.....................:::.....<x.>x....t..U*++.....w............/RP.Drqq1h J..UW.P~~>....~..@.v.b..F.....z.9F.K?.......v..xE(V..^.j......).+........T...........$..s....G....n........Y..-k...E4s66.dmm...;..|.!C$.....TZZ*K&.....C...a.\E. @n.):y._Lx.......;....3........BCx|.....~...9.F..M.f=G......L....i..%...d...k...Ph.....\JM..:.mL.6..y'..y&@..=...[.sG$.....U..G.Sll\.....a3}.D...o......m.9::..z....c....3....Z[.. .2......>=.\]]...o.x..3.GG.G...`..O.K....ht....k....{wj....OI.!.....u...HM.K.~.,..3g.].v.0..\....G....\......U@.^..5.*|.._.......,:....>V...0...pww.).=FVV...*.....-...e..,...F.:......qc.7h.3g...G@..A..k....E.....f..98x*......Y[[.p....rvv.egg....m.l...........1L.....jk..D........{.3'..TM......A.&....)=.k:t..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462)
                                    Category:downloaded
                                    Size (bytes):44936
                                    Entropy (8bit):4.906524865022573
                                    Encrypted:false
                                    SSDEEP:768:kuZdapNzbVijPPiZPelixPmrmOGmpDBtPJ:lapxbVijP6oixPmppDBtB
                                    MD5:0C1F09B9223ED16181D879DA3208A782
                                    SHA1:785E930816203445B2887A4891F94A9B810C9687
                                    SHA-256:FE34FD3BBEF08200E269744EA0FE9C1ECE6F2B21095B21DF1228541B835D7F79
                                    SHA-512:FC0B76071A40B978608ABC1C811608AA417343449FB396523365957EF8FE273BEE635291C1A818E519CC61D42D7D3943A508C78A69E4CE1E8266467A4E8372BE
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/
                                    Preview:<!DOCTYPE html>.<html lang="en-gb" class="no-js">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="initial-scale = 1.0" name="viewport">. tna_wp_head -->. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v21.7 - https://yoast.com/wordpress/plugins/seo/ -->..<title>UK Government Licensing Framework - Re-using PSI</title>..<link rel="canonical" href="https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="UK Government Licensing Framework - Re-using PSI" />..<meta property="og:description" content="The UK Government Licensing Framework provides a policy and legal overview of the arrangeme
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (407), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):9484
                                    Entropy (8bit):4.880544414589429
                                    Encrypted:false
                                    SSDEEP:192:oe078kyi6VXErOU4tv3pz9uXnqsB5tsFGLI49US/gdjr3eCqQY+lnrSNiaNvO:o9yi6JEf41d9MD5r0pJruCg+lrSA+vO
                                    MD5:FFCD215A53C26612D068EB28741B099D
                                    SHA1:E4DEB648EA4F0FA58764ADA837A0D151CFCC9756
                                    SHA-256:A5DDAB8CB10DACFD82F9E3F6699191849D62E74180525EC5041572C408A8C2CA
                                    SHA-512:3541CD84656E5DC9C18816CEFD7B44F62A0D40B44B533B7A1382B29D3B1A254E30DC2935BF11FF5EE909B4682ABEB41298922AC4EFFA54181B5CB909930BA2AD
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/open-government-licence.htm
                                    Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd">..<html xmlns="http://www.w3.org/1999/xhtml".. xmlns:cc="http://creativecommons.org/ns#".. xmlns:dc="http://purl.org/dc/terms/">.... <head>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <title>Open Government Licence</title>....<link href="/css/open-licence.css" rel="stylesheet" type="text/css" />.... </head>.... <body> .. Google Tag Manager -->..<noscript><iframe src="//www.googletagmanager.com/ns.html?id=GTM-T8DSWV"...... height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':....new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],....j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=....'//www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);...})(window,document,'script','dataL
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):4676
                                    Entropy (8bit):4.621485784632147
                                    Encrypted:false
                                    SSDEEP:96:xfmN+S4OUomSMCS6KgmIXKIPiJitSHwq3jLKNx0t+FtCKx+cYngTjSPPKZK+Kkhl:xfmN+bOySMCS6KgmIXKciJitSHw4jLKn
                                    MD5:2B49B13E982B51F3945BD135FB6E4E6C
                                    SHA1:3DCB3867EF22012C8B5167A0073BB4108635EEF9
                                    SHA-256:F71E9A14E52FF63AD55375BE75D8555B30EFD5CFC6E6A036B0999E0CC8B6C28A
                                    SHA-512:BA6B31200155214E60C02E2F8A7F8FD6C67ED40FC9D1FAFD9BBDB00E0FC1D4F20BA9A2C378ECC9856126E93AAA4FFB31CB9205C9078882A11E5D3456C21F0B30
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.css?ver=6.4.2
                                    Preview:#ds-cookie-consent-form input[type="radio"] {. margin-right: 7px; }. #ds-cookie-consent-form input[type="radio"] + label {. cursor: pointer; }. @media only screen and (max-width: 818px) {. #ds-cookie-consent-form input[type="radio"] + label {. display: inline; } }.#ds-cookie-consent-form #form_submit:focus {. background-color: #fff;. color: #26262a; }.#ds-cookie-consent-form .form-group {. margin-bottom: 10px; }.#ds-cookie-consent-form .reduced-margin {. margin-bottom: 1rem; }..#ds-cookie-consent-banner {. z-index: 999;. padding: 10px 10px 20px 10px;. position: fixed;. display: block;. bottom: 0px;. font-size: 14px;. width: 100%;. color: #fff; }. #ds-cookie-consent-banner .container {. background: #134571;. padding: 10px 25px 25px 40px;. box-sizing: border-box;. border-radius: 5px; }. #ds-cookie-consent-banner .container .cookie_head {. font-family: "Roboto Mono";. font-style: normal;. font-weight: normal;. font-size:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (25667)
                                    Category:downloaded
                                    Size (bytes):301567
                                    Entropy (8bit):5.555812598745444
                                    Encrypted:false
                                    SSDEEP:3072:1yICuKurG5pQlqBKO0LmOlSxl9kLEiy1BQa4BbwJQNaK7mdYcrrSoi:Ip2G/QlgIFlSB4BbwJQNo7rrSh
                                    MD5:3BB776E0EC41A28CAF5F28F6201A6B28
                                    SHA1:0902C8BA116BD9D7482B10208AD3DCDE469BB3F2
                                    SHA-256:5D014A405DFF6E901BF931EB907475744F284DB21D1737A4820D6643A919FD61
                                    SHA-512:D25C0F0E81260C8F38FF9C6EC2FC7BBD43967434C512A32657B2CF32462187439DF8DC9152F397C3557DF2BB077381B60508E7E3FFF896C09698170B7F8CB8FF
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-T8DSWV
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"328",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"ATTRIBUTE","vtp_attribute":"d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 125 x 102, 8-bit colormap, non-interlaced
                                    Category:dropped
                                    Size (bytes):3584
                                    Entropy (8bit):7.9024732991837725
                                    Encrypted:false
                                    SSDEEP:96:R/2H+EXSvh8hr/cLa0zSs7K1GCRkj2monjSP87Btiv/d+BmFOL:EHgh8azdO1GCiWjsYiHdpOL
                                    MD5:BCD5768BD7721641EE71BA103BB38900
                                    SHA1:42A8D445A3446DEE17CC6684EA055703E490BF5E
                                    SHA-256:BB9E22AFF7881B895C2CEB41D9340804451C474B883F09FE1B4026E76456F44B
                                    SHA-512:867D29EDEE10328D2B9E24BF3D8F2ABBEB7E8B7555A6AF17121A482E9627B57B9FB4F2AD67DE7E7D9EF2A1DFEA10A896661FB3A17E9A10FB00AC9AC20B8C1B3B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...}...f......OnO...3PLTEnwznwznwznwznwznwznwznwznwznwznwznwznwznwznwz...nwz).a.....tRNSP.p. .`@0.......j..K...lIDATx^..n.<.FU.......@..;Ny......c..Z..II...T ._...9LF._.aF......y.|c../...;.a.....lg......"JV..a.O....d...A...#..K.Js.h.-.P..w(&........K.o..........n..jO.x.../tvUw/.(.\C.wC<_._.....&.{..).@.....2.Yy......p.NF..?..T..*$..FQ..qcC......f..lYf..<ZM..6vk...}t..M.....K....QP.bK......~........4....{.[_3 )..|.>..U.;..{.aN..o..`q.=!.l7.w[..........%.VwH.Z.......r...j.....c....E7........q..w;7.I...,...R...6w.......D...=..)...j.9.....Y...;R3.3..{;.....lr6.3....k...s..6...k.....%......,."..=......!:....Y..!..Z.a....^.....'uG.k...e.Ip1#.E....I.A..nXd.QqB{.....=.4`\.....4.....8I?.;>.O...j+c..2....H..G..w.Z..J.dd../.'.`c..5.*..|.r$4.S..............<.....OXaXI..>(?.#"..Z.y.X.7.....K....-.l..:..........Y^Am.4w....2.P....<.(.D#...HY....E..o./.9.{Z..~|../$..._.7....#....AU.....5k+..-.b.?... ...8j. .!=..rnmR.>!8Q.-v.\.w.`.09.....s`....I.9
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):649
                                    Entropy (8bit):7.440787506908931
                                    Encrypted:false
                                    SSDEEP:12:6v/7l9KOdmfju8KWCTeiDJTrY9H/4YLk+Fb5QVtsGj+fs4ZFBFBRfK:TOd0FKzTeiDJwlggpFb5ih6FBFB8
                                    MD5:3FAE0418CB94C11B8FFB7421D004D16C
                                    SHA1:C8300D21AA65F8FDA25EC333E7792C6561A75C8D
                                    SHA-256:C1BD3AFED14AA9DEB930986D399B71AC3F99D1F09622414D1442F6675B6A768D
                                    SHA-512:AD647BABFDD2824949834B163A74396CBA8E78807F5B5F56E8ABB7BD16BF56FA8A008F3610D6A8B1D65B42CC289141E4FC78BB7DC2E423F198F42C7BA7FF57CC
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/img/social/facebook.png
                                    Preview:.PNG........IHDR...@...@......iq....PIDATx...n.Q.._.@.@@\....hk.E.........b.7....o........1..}u.. v $...!.p^j.t..|.Y>s.p.N.0C..n..`.H....@F.W.0.d2....X\,...<..k.f...b.v.0Ms8..l.....gg...y..k....VV*X]. ...q..3"..X,....8...`f..vw.17w..y./....^......x..&..<.....-<...x...,y..4@*.B........;y..t.,...].u.;9..F.....k..7/x...i.{w....7G..|.V.5.x. ..N.N..A...m.>)<....(...y;....l......N"....S...M......<'7I.....d......k....8>..H~..8...3W.......}W.e.M..9%.+@..9%.+@...0.0...SB.@..........".+..+..kO...>.....a....M.N.v.W.C.#NO.........8>~K~D&.&7.M..y..../......@F.*..a..d.......@F.*..a..d.......@F..........@F.*..a...x....7W..xY......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (492)
                                    Category:downloaded
                                    Size (bytes):2639
                                    Entropy (8bit):5.246612089526741
                                    Encrypted:false
                                    SSDEEP:48:PyeOi8NNQHSfCTeNqpf03LXgsVe2MDVLgpAvj:6TNWHSfCTeWf03ZeZDzvj
                                    MD5:6D97B9F75020C80C45DA836698606A60
                                    SHA1:575287F83DDC30D5AD068D692940199A2E666E10
                                    SHA-256:A4CFF63D64D8315F6C0476F2302A2A5BAA9AA7547BFFB7782AE9BE807CAA881D
                                    SHA-512:F6F930FC1B8A337C95F2A56327F7F62C923CF019DB90A503D93C7070AAA4DA634731E0974FF51C52EBA28EA1B23E7651B9E5D752A4DFAB3EC79A2137C5D36E75
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/
                                    Preview:<!DOCTYPE html><html lang="en" class="govuk-template app-html-class"><head>. <meta charset="utf-8">. <title>HMRC - Inland Border Facility Service</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <link rel="icon" type="image/x-icon" href="favicon.ico">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <link rel="shortcut icon" sizes="16x16 32x32 48x48" href="/assets/images/favicon.ico" type="image/x-icon">. <link rel="mask-icon" href="/assets/images/govuk-mask-icon.svg" color="blue">. <link rel="apple-touch-icon" sizes="180x180" href="/assets/images/govuk-apple-touch-icon-180x180.png">. <link rel="apple-touch-icon" sizes="167x167" href="/assets/images/govuk-apple-touch-icon-167x167.png">. <link rel="apple-touch-icon" sizes="152x152" href="/assets/images/govuk-apple-touch-icon-152x152.png">. <link rel="apple-touch-icon" href="/assets/images/govuk-apple-touch-icon.png">..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (55351), with no line terminators
                                    Category:dropped
                                    Size (bytes):55351
                                    Entropy (8bit):5.368087533626836
                                    Encrypted:false
                                    SSDEEP:768:yRMkrlLhaRANaBJhcgtbbKkCIjnL6EqH3Hm5RxS304TBiRtaTymNgxMmO:y9jB0nuEqHriRtaTLB
                                    MD5:8F458A5D1B929EFF9F7B6C2F5EEC0E46
                                    SHA1:4645BA7DFB92D737F23ACB9E061345F78822976C
                                    SHA-256:17A516242AD58121D1EA42F0C8B13B1979182E14CEAA4303CE8E108F916D2132
                                    SHA-512:5A93797CA0E7D3DD19C04642CB17F6FA5E225157918C9FC8D89539819C1B527C59A0EAD41182FAD7DE12BEF06BAF76325570FEB6E33D35583DB577F47293B4C7
                                    Malicious:false
                                    Reputation:low
                                    Preview:(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[429],{7435:function(Oe,Se,me){"use strict";me(609),me(3187)},3187:function(Oe,Se,me){me(9799),Oe.exports=self.fetch.bind(self)},9799:function(Oe,Se,me){"use strict";me.r(Se),me.d(Se,{DOMException:function(){return be},Headers:function(){return re},Request:function(){return pe},Response:function(){return ye},fetch:function(){return Qe}});var $="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==$&&$,se_searchParams="URLSearchParams"in $,se_iterable="Symbol"in $&&"iterator"in Symbol,se_blob="FileReader"in $&&"Blob"in $&&function(){try{return new Blob,!0}catch(i){return!1}}(),se_formData="FormData"in $,se_arrayBuffer="ArrayBuffer"in $;if(se_arrayBuffer)var Ae=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],Xe=Ar
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 80 x 33, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):1774
                                    Entropy (8bit):7.2267207094367
                                    Encrypted:false
                                    SSDEEP:48:tbitvnL+UBRI8R3fJ3aU51ExtlzHnr/DluzLbE7z:tMiUnT34U5OxXzHPmbE/
                                    MD5:65AE8C769C842E93862D311EA8ACDD0F
                                    SHA1:3AF6B340F28A9A334FE5C13EF899F8B6B55F855A
                                    SHA-256:A7C632671B2A4A208C18B385E03161E15E198C7C6541B7D2E5993884C4F81D54
                                    SHA-512:DE32C28390FC53151871F317B3C0073D05ADF7ADA3AFF26F902B203B6E14F0495D4A2439C76560F7D8601A1EE01E04E113340F119DBE554FCF4D8C1ADDFCE66B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/images/infoman/ogl-symbol-41px-retina-black.png
                                    Preview:.PNG........IHDR...P...!.....No,.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:D5C8F94BA52068118F62E2CC0E7AD3B4" xmpMM:DocumentID="xmp.did:DE693F3ED71D11E2BF44C8C42E522F02" xmpMM:InstanceID="xmp.iid:DE693F3DD71D11E2BF44C8C42E522F02" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:03801174072068118100E65735333F09" stRef:documentID="xmp.did:D5C8F94BA52068118F62E2CC0E7AD3B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>R\......IDATx..Z..@.......6..W....*.T.Q..U.....#...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1250
                                    Entropy (8bit):7.8032785215795295
                                    Encrypted:false
                                    SSDEEP:24:wFwN1KmLHkvKhJQVUZ8aky9m6vwriUxFWQpnPeJ/9cPkaf/R0TaY:wFwN1REvK4w8aT9m6giUxEUexOPkQpg
                                    MD5:FDAD3A96498452D6BAC9A1B315A9845C
                                    SHA1:3FE542448436581435FB0E6870671239438B3638
                                    SHA-256:6C879085B40539CC625C706EF3214914FC631BA35FE3EEE384692DAF39763501
                                    SHA-512:7BA49D1ABBE91B9B063B612BC84F52A936B26E4CEFB630D294846A789BF124E768242CE7A19EDE626ADBFF891BA10DD4C9F3DB2CF3AF39E557FC0AEFCB7CE9BE
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq.....IDATx.._L[U..........2x..I.g...%.1..P(..5.i|Sbt..D...}X..sK.Q|..u...d>Ld#..........-..9.8...d..w.'i..._n....s.....O...@...<...Xt.!....C.b.....3...EgX6...j..(p8.`..a..P]]...._.^UU.........l2..p..fX^^F4...-..F<....o*.B4.E".D2.D....D"Q..An...hjj.....AKK.***.O1.......\...>;s.sss..n.....]..y...J.V....N.x../~.fo....mb...."..{..eS.....}.g....[.~.vM8......wW.o.TQU.;w.#.....O........&.>/.3..&...{.'........w..I.....8.:..nl..8.......r.6.......8......8.34(..F.P\.q...9.Vi.Di.B..c....w...../_!m.B....jkk.S.....+......7....55.F...a...........&''I.V..vrg".,..I+._....^.........D.[".$K.IK..........o......Q.r..W..KKK.t.+.....0....yT.Z...f.OX.....kg;N.}.H$........8u.S......(.l.-......@.............}}.<..5E#..B...BOO.f9H6....R..R+..j..|......$..H.F.`..|..X.........t:I..,.R.D.v.....$.s.>.=.2?d.'........K<..?r.n.........8.O>......v>..2...A....<#.....@.5x..../.........M....%N.(6"..SS.\..}.DB.`...{..c...'DY'"...LL|K.K.........`....lA
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:09:27 14:18:30], baseline, precision 8, 550x86, components 3
                                    Category:dropped
                                    Size (bytes):25986
                                    Entropy (8bit):7.539263774541599
                                    Encrypted:false
                                    SSDEEP:384:uKRfmYHRfmYInPnPIRTdt0L8TSS6xsfXjPwi++6s7E1Bo1Ik2KYh2:uK/wPMXzSSaiXTwiH6Q1j2V0
                                    MD5:40A78C0CE8903FF2D7F640DC7389FE0C
                                    SHA1:2C34115C86830EE26A05A9C6B93E459AEE69AE55
                                    SHA-256:F048144E749709B4005732DDC1C911D3A822CA6D9C93929EF17321D4F01CE65C
                                    SHA-512:9540646B48AB338F904DCE0EC9A3096A6FDB84917280E573E347185A25BF31BEDB7CBB0A4883E7AD3FD195B3465731EBFB927775FE05DA608CBF9F6798D6CECC
                                    Malicious:false
                                    Reputation:low
                                    Preview:......JFIF.....H.H.....cExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:09:27 14:18:30............................&...........V...........................................&.(.................................-.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v...(.d[..env.K...|?....[..p.h..T.^."^).nc>..k..-...Z.....T}......uc..g<.v._S.v.....n...%..T....zo\mV>.[.X.a}.:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                    Category:dropped
                                    Size (bytes):1566
                                    Entropy (8bit):5.263730433848033
                                    Encrypted:false
                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1t:3qN/2+pUAew85z/
                                    MD5:90FBA15F85654BEB963D66CF6788FA46
                                    SHA1:E062B36BAB3022A99FDF8AC13199A4E3490CC826
                                    SHA-256:046F4A44111341FA57748B7A865F5B8E9220851578AED66EDF473D9464A0E72F
                                    SHA-512:49763A4442E5B9FA8B2473D9ABAC0D0831E098A2213A14731EFC22334B6940D65346175E5DD470C29E930D51B9D4B82D5EE755F8D9159B7FBA4DF6683DBAFCAB
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (48175)
                                    Category:dropped
                                    Size (bytes):48228
                                    Entropy (8bit):5.187565602333295
                                    Encrypted:false
                                    SSDEEP:768:IwkG1GOkOXFb/KeaC/1TnWypYWwgx09qydjiZqyAnswt1bRW1QFaMqSFfR:tL//t9wgx09qydjihwzRWeJ
                                    MD5:2CC1F86A438EA45869130378E9F3D5BC
                                    SHA1:8C7EAF9FCE6987BAB5BCA87C9A1D864464891DD3
                                    SHA-256:57D4B3E97B989EADC48A6D29262B5C48AD50A1E73235457DFEA57DFFEBC3E903
                                    SHA-512:E1150F3705F61B4870E697D7F1ABA6894CB750AD394F194468DC144542C000BE05BC8F82CFD43B04278110D6F30AD69B3459783F483C9D0E19D01EFF4BDBF3B3
                                    Malicious:false
                                    Reputation:low
                                    Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define("GOVUKFrontend",["exports"],e):e(t.GOVUKFrontend={})}(this,(function(t){"use strict";function e(t,e){if(window.NodeList.prototype.forEach)return t.forEach(e);for(var n=0;n<t.length;n++)e.call(window,t[n],n,t)}function n(){for(var t=function(t){var e={},n=function(t,o){for(var i in t)if(Object.prototype.hasOwnProperty.call(t,i)){var s=t[i],r=o?o+"."+i:i;"object"==typeof s?n(s,r):e[r]=s}};return n(t),e},e={},n=0;n<arguments.length;n++){var o=t(arguments[n]);for(var i in o)Object.prototype.hasOwnProperty.call(o,i)&&(e[i]=o[i])}return e}function o(t,e){if(!t||"object"!=typeof t)throw new Error('Provide a `configObject` of type "object".');if(!e||"string"!=typeof e)throw new Error('Provide a `namespace` of type "string" to filter the `configObject` by.');var n={};for(var o in t){var i=o.split(".");if(Object.prototype.hasOwnProperty.call(t,o)&&i[0]===e)i.length>1&&i.shi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):871
                                    Entropy (8bit):7.138413822898948
                                    Encrypted:false
                                    SSDEEP:12:6v/7Se+UrBzHJmEkW/2AHLkfOlTaGavIW8QEj1lwdHGLP1zc7MSwjocM97tKM1:edkRAwfOl7wIMdHGLIbwjocM9pf
                                    MD5:6F986B6FEA689CC79C4AA9E919DDE884
                                    SHA1:A39286F8B4631F4189517C0D7658694A2C5E598A
                                    SHA-256:8F954BE463BF83815D531892594D4346BB20DA0A079439C1C6C8FF28F6BAE58B
                                    SHA-512:1587DF9980FCC9273BB7AFDB7F1F45EB3C60AC2C557F0404C735A424E9332B90974953D03C4D1C65D32346A95CEE4EBC5EA54BC5DFD4288B361E381957CE904D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/favicon.ico
                                    Preview:.PNG........IHDR..............>a.....IDATx....KSa....Qq.`......v3.].]G..U.?..H...F.WT..@.)#*.......,p.7k.Vv.Fx.s.3.._...9.^..s..#.T*..B..'.C.+..6>>.{.x..{..E...@...#.q. .....8....e...U.KG5.W..g...K.\[_.co76<M..X.d....G.`{{.VW.#.u.d....^.zi....0M|.s.....G.."...3<<l=..I..1....^..=FWp.`a...Lb....hX..).ct.....S.N....c~..G..<..#.q. .....8..G...@...#.q. .....8..G...@...#.q. .....8.O...R.......#.T*.i=....L.g..8R....@...s~......}Kb..i6....w.U.0M...3.^....+.]o....E.V.}..,.......s..#.q. ......M.:1..,.a..#{...{.s..'.,....1...)...q. .....8..G...@...#.q. .....8..G...@...#.q. .....8..G...@...#.q. ...9.7...y...Hb..P.C....<_{.z.x.. ...9...L...|i.Z.n....9..k/....._+....c..+.....8..G...@...#.q. .....8..G...@...#.q. .....8..G...@...#.q. .....8...~..Ib...h4..;.05y.....#@...#.q....J%...?.Y.. ."...@.8j..h..@w...G...@...#.q. .....8....:.....0..7]fs..txN....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):4676
                                    Entropy (8bit):4.621485784632147
                                    Encrypted:false
                                    SSDEEP:96:xfmN+S4OUomSMCS6KgmIXKIPiJitSHwq3jLKNx0t+FtCKx+cYngTjSPPKZK+Kkhl:xfmN+bOySMCS6KgmIXKciJitSHw4jLKn
                                    MD5:2B49B13E982B51F3945BD135FB6E4E6C
                                    SHA1:3DCB3867EF22012C8B5167A0073BB4108635EEF9
                                    SHA-256:F71E9A14E52FF63AD55375BE75D8555B30EFD5CFC6E6A036B0999E0CC8B6C28A
                                    SHA-512:BA6B31200155214E60C02E2F8A7F8FD6C67ED40FC9D1FAFD9BBDB00E0FC1D4F20BA9A2C378ECC9856126E93AAA4FFB31CB9205C9078882A11E5D3456C21F0B30
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.nationalarchives.gov.uk/wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.css?ver=6.4.5
                                    Preview:#ds-cookie-consent-form input[type="radio"] {. margin-right: 7px; }. #ds-cookie-consent-form input[type="radio"] + label {. cursor: pointer; }. @media only screen and (max-width: 818px) {. #ds-cookie-consent-form input[type="radio"] + label {. display: inline; } }.#ds-cookie-consent-form #form_submit:focus {. background-color: #fff;. color: #26262a; }.#ds-cookie-consent-form .form-group {. margin-bottom: 10px; }.#ds-cookie-consent-form .reduced-margin {. margin-bottom: 1rem; }..#ds-cookie-consent-banner {. z-index: 999;. padding: 10px 10px 20px 10px;. position: fixed;. display: block;. bottom: 0px;. font-size: 14px;. width: 100%;. color: #fff; }. #ds-cookie-consent-banner .container {. background: #134571;. padding: 10px 25px 25px 40px;. box-sizing: border-box;. border-radius: 5px; }. #ds-cookie-consent-banner .container .cookie_head {. font-family: "Roboto Mono";. font-style: normal;. font-weight: normal;. font-size:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1640
                                    Entropy (8bit):7.8532996830780935
                                    Encrypted:false
                                    SSDEEP:48:iC6gW8Fi8EqedW/GxDfixTjrVv9rI/8CD8F:iC6gst0/GJfUnBCQ
                                    MD5:A7A9285F9F1E20A8E1ED7E973752D493
                                    SHA1:A0F4C1433A5A795D063402E31A58A408CF052362
                                    SHA-256:2464D240B21FE054874E258C4E5141C9D70CF9EBF171FDD34175D6E85EC6C94E
                                    SHA-512:B7BC42739B5B3882C82AEB7E3F7B431D007227AAD4164E82B82A2221D760BD70201EDDB04C185A0E321CA5985F69C548AADB00E08A694D5C00EE404D4247C66D
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...@...@......iq..../IDATx..YLTW...,.. ....T.....+.T.(.[U.. h.5..........>X+(.k..V,h........#..M.1..|..@.3s.{.d.....s..=.;.|...?@.....;O...,6.]..bc...,6.]..bc...,6.s_.....3gF`.......V...FTW.q....._@UU.W.;NNN...^.~.uG.0D.vvvrv%..2..w|..._....d.]]]8{.........e.....s0w..,[..o...wGx.$%.G...'O.seJ0>(.....K...........`..'..g.2e2.O.ADx.|||...m..-..@C...+.8p .S6...2w.5...#/....0@r+.^....#4........`...BNp...j.l.d...P...P..<rHV..77...7.k.....www..tGH.}`.........%Kb...:v.....i.....^...=....._Oa.A.u.......=..............n........L.J..wl4..=.ggg........f.....u?.._.. ....?Rj..).->!Q....9.u..HMM...Y.-$.../8.{F....|6"<<<.rs..;.L.<:::.u.v...P}!.hn......?..c]b...:/.K.....be,..~..%$@.....Z...h.HIIBY.e..H.....4....29\.p..n.TS..hN.;v....U.AL.b..;......."r.L..>.G..Q.`.W.Cx'x.....q.../...a?Dss3[..F#..Z.zkx..R=..l.....Vyn.........Ir.BS am<..........4.Ti....2.6m...nC}...SS[#...PY...NaJm[..v~...HnUh..yS.X..<z.7;.JEH.........}.......H...hoo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (8290), with no line terminators
                                    Category:dropped
                                    Size (bytes):8290
                                    Entropy (8bit):5.210306797876019
                                    Encrypted:false
                                    SSDEEP:192:gV9Vq5VdwSQlOadX9grE8L+3f83ZXyUrkd:OL8dd2X9YE4XyUrkd
                                    MD5:3AEF64E4B6F4AA3F572BDC4B93E7F1F0
                                    SHA1:0A337C56FEA917928E0530598517CF180AA5CF5A
                                    SHA-256:5A84073737604BDEFCF7948D368B6C6C76B98FB221FB493CBA41A3A1488354F1
                                    SHA-512:524CAFEA4809CF316DCB11CDE95ED6A9DF1C37595BE913E327B648681AF1329A34058C06C83160F39795D75D589C0D0A3115D71659FA11BE3F15714EF59F2172
                                    Malicious:false
                                    Reputation:low
                                    Preview:!function(){"use strict";var e={buttonAccept:{text:"Accept cookies",url:"#",id:"accept_optional_cookies",class:"button"},buttonReject:{text:"Reject cookies",url:"#",id:"reject_optional_cookies",class:"button"},hideThisMessage:{text:"Close this message",url:"#",id:"hide_this_message",class:"button"},buttonPreferences:{id:"#btn_preferences"},bannerParagraph:{id:".cookie-p"},bannerHeadline:{id:".cookie_head"},bannerWrapper:{id:"#ds-cookie-consent-banner"},cookies:{cookieOne:"dontShowCookieNotice",cookieTwo:"cookies_policy",gaCookies:["_ga","_gid","_gat_UA-2827241-22","_gat_UA-2827241-1","_ga_2CP7QT8TDG"],settings:["dontAutoStartResultsTour"]},formWrapper:{id:"#ds-cookie-consent-form"},acceptMessageAfterInteraction:{text:"You have accepted optional cookies. You can change your cookie settings on the <a href='https://www.nationalarchives.gov.uk/legal/cookies/'>Cookies page</a>.",ariaLabel:"Cookie consent confirmation message"},rejectMessageAfterInteraction:{text:"You have rejected optional
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5945)
                                    Category:dropped
                                    Size (bytes):254663
                                    Entropy (8bit):5.570683019033892
                                    Encrypted:false
                                    SSDEEP:6144:UWop2L/QlIzo5JPc9SQd4BbwJQN9nWrhiiXi3Qm:xttkJSVE7
                                    MD5:32606062B0C4141D0A4A14E73ECB02B1
                                    SHA1:6B17FC2C8E9FE95B1FB15ECE901A772504DD7234
                                    SHA-256:D594CF2B7CD1183E38BE5ED103F33DE62C22F198C759ED2F8749071CA442CB3B
                                    SHA-512:7DC7015D2784689545A8724F26C44EF06B85AAC6A6CED1DBD3B0F131F23064D32F8FD338B08914ECC032B9F1C949604E5A8C11ADAD8F5DBBED4D8E518DF5513F
                                    Malicious:false
                                    Reputation:low
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 22736, version 1.0
                                    Category:downloaded
                                    Size (bytes):22736
                                    Entropy (8bit):7.991006615170834
                                    Encrypted:true
                                    SSDEEP:384:KZQ6cr7vkBYuX9L4wv7ak12qGGpnvXZbygiXEJ0Lf7dg1zEwOKFw2Jh9aXyRgtR:P1fmX90S1txnvXZb04Yiw2WyRq
                                    MD5:6030466E3EA9779F8596076C6438A7B6
                                    SHA1:77D1CBE94004D6CF224466754F43CC12B87491E8
                                    SHA-256:C7DD144163721CEF3B11282607DFFE203646A44AC7275874C7FE09669F76EA02
                                    SHA-512:D944177195E61E1B9CCD6FAC19FCB052CC58AFBC71813BCF8F07C3647B4B28E3F1EAA2A3487B8F87A59423B2F7DA51D85DCA4CEB75E960664981A1A6C05AA322
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.gstatic.com/s/robotomono/v23/L0xTDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vrtSM1J-gEPT5Ese6hmHSh0mQ.woff2
                                    Preview:wOF2......X........4..Xi.........................6?HVAR*.`?STATd'...V/B.....@.*..L.0...6.$..L. ..8..k.....5l....[..I....d.z...).1....P.`!.r;...9..&....p..kA=.nU@..$.......b.!.\!P......./;#...2K.Q...,R#....v......._...Or.....z....\. .L.........L.Q....[.$J.6`.Fl.X.kX.E2.....12DPZlB.A...0.=....;........,5.1)..p.KT*.`Z.Yf......e.....,4H2...L. .E<..=.....aH.W.}S...G.Sq.u...'@....H..<...Y.'.@....CS]^._.}LA..,.G0...Y........gl.&(..O.q...`.I....?c...,..lC..%....M+..8..#..@....-..]SD......V..@.......Q.E..o.......r L{..l.....X.sEssM.x......$.......i...-q......R..../(Z.........c.B...k.].....8..m..3........#c..{|..2....>_.....C.."M..bBc....l..i.qH.]#@.!.W.K|...d...WU....L. ..cM... .r.u..+...../._.E.E.....#b..r.......d.g..\.<.....6.".1=A.....G..a...Q..>).<..iN#M.M.\.'/*..$..%e..d.PD.2..e..#mg.k.>S.h|... .+.?.............A...6....../...LO..A..T...I.....X....3..2(.U."T...8.S....m..`P.{..?...0".H....D4.%..\X......N....s....{.?..........W.<l..'.!d..........{z..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (60849), with no line terminators
                                    Category:downloaded
                                    Size (bytes):60849
                                    Entropy (8bit):5.4637475894057665
                                    Encrypted:false
                                    SSDEEP:768:K7ZPbwa0ABTq6zlKVAOKxW2usgCjNLPW0HNgNLNWT/gVJjX0qUgNLQLROgNLubTl:K7dFuWF6x7ZIup
                                    MD5:889998D3841CE87EC5BEAF19495013BB
                                    SHA1:7EDFAC6B3171CF6EA1986556A00A7F86F491303C
                                    SHA-256:5DD2A22EC2DB982FCA4A56C32F8DC22BD49FA5A90E73FCA0CD50F54DE6DAA700
                                    SHA-512:A37FECBDE63FCFCD2BDE26C01D94C8162D27C06379723B940123941DCADE393DEBABFB681E228240DFF47A74DFF762BCD5D5F0C98BC1175CFC46448A0AE02C66
                                    Malicious:false
                                    Reputation:low
                                    URL:https://border-fd.smartertechnologies.com/523.a41f25f80c92a000.js
                                    Preview:"use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[523],{9218:function(V,D,d){d.d(D,{A:function(){return m}});var C=d(5671),k=d(3144),p=d(127),g=d(2504),N=d(5e3),m=function(){var Z=function(){function y(){(0,C.Z)(this,y)}return(0,k.Z)(y,[{key:"transform",value:function(b){if(!b)return b;var P=null;return(0,g.P)(b)?P=b:b.seconds&&b.nanoseconds&&(P=new p.Z.firestore.Timestamp(b.seconds,b.nanoseconds)),(0,g.P)(P)?P.toDate():b}}]),y}();return Z.\u0275fac=function(S){return new(S||Z)},Z.\u0275pipe=N.Yjl({name:"convertTimestamp",type:Z,pure:!0}),Z}()},1523:function(V,D,d){d.r(D),d.d(D,{HomeModule:function(){return Ot}});var C=d(3144),k=d(5671),p=d(9808),g=d(2382),N=d(2443),m=d(2980),Z=d(4902),y=d(7685),S=d(136),b=d(8486),P=d(9841),Y=d(1848),J=d(9646),E=d(5698),Q=d(3900),M=d(8505),O=d(2529),h=d(5662),e=d(5e3),H=d(6707),F=d(6356),R=d(6039),L=d(9460),B=function(){var t=function(){function i(o,a){(0,k.Z)(this,i),this.router=o,this.route=a}return(0,C
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jul 20, 2024 00:34:07.282145023 CEST49674443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:07.282150030 CEST49675443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:07.391490936 CEST49673443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:14.561537981 CEST4970980192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:14.561956882 CEST4971080192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:14.568317890 CEST804970913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:14.569533110 CEST804971013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:14.569628954 CEST4970980192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:14.569644928 CEST4971080192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:14.569885969 CEST4971080192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:14.576772928 CEST804971013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:15.029596090 CEST804971013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:15.079965115 CEST4971080192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:15.557166100 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:15.557250977 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:15.557329893 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:15.557611942 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:15.557657003 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.269999027 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.273145914 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.273175001 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.274147034 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.274216890 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.276148081 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.276216030 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.276882887 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.276890993 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.328660011 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.725462914 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.725532055 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.725588083 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.725621939 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.725714922 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.725769997 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.728413105 CEST49713443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:16.728427887 CEST4434971313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:16.892693996 CEST49674443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:16.892697096 CEST49675443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:17.006711006 CEST49673443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:17.478578091 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.478637934 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.478722095 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.479427099 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.479461908 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.479564905 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.480545044 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.480561018 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.480621099 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.481118917 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.481127024 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.481208086 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.481978893 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.481997967 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.482969999 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:17.483072996 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:17.483381033 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:17.524899960 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:17.524966955 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:17.525115967 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.525130987 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.525269032 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.525289059 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:17.525491953 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:17.525501966 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.149754047 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.165965080 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.166035891 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.166563034 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.168787956 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:18.179369926 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.186800003 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.186922073 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.187388897 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:18.187424898 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:18.188013077 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.188031912 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.188239098 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.188404083 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:18.188488960 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:18.189044952 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.189127922 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.203366995 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.203483105 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.204636097 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:18.204797983 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:18.205765963 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.208784103 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.208808899 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.209043026 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.209074020 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.209969044 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.209969044 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.210025072 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.211302996 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.211368084 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.211576939 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.211591005 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.211827993 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.211837053 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.212718964 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.214168072 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.214346886 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.214504004 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.228542089 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.250082970 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:18.250128031 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:18.250169992 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.256731987 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.260509014 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.297096968 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:18.310081005 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:18.310132980 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:18.310456991 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:18.313961983 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:18.313977957 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:18.651022911 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.651046991 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.651106119 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.651108980 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.651278019 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.652510881 CEST49716443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.652529001 CEST4434971613.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.706094980 CEST4434970323.1.237.91192.168.2.5
                                    Jul 20, 2024 00:34:18.706213951 CEST49703443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:18.840074062 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.840146065 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.840168953 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.840208054 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.840214014 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.840244055 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.840257883 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.840267897 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.840289116 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.840298891 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.931265116 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.931303978 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.931376934 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.931395054 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.931525946 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.935555935 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.935585022 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.935647964 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.935655117 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.935694933 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.935729980 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.935754061 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.935754061 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.935781002 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.937242031 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.937295914 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.937340021 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.937346935 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.937382936 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.937406063 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.938025951 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.938107014 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.938112974 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.938210011 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:18.938237906 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.938266039 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:18.994941950 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:18.995022058 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.004791021 CEST49715443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.004812956 CEST4434971513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.024687052 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.024725914 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.024966955 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.034432888 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.034491062 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.034533978 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.034549952 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.034589052 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.034607887 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.037822962 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.037925005 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.037935972 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.037965059 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.037998915 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.038018942 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.038037062 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.038099051 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.070893049 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.132273912 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.132359982 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.132448912 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.133310080 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.133368015 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.133424997 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.134634972 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.134658098 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.135457039 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.135471106 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.137528896 CEST49714443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.137552977 CEST4434971413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.350383043 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.350430012 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.350461006 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.350497961 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.350528002 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.350543976 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.350574017 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.416313887 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.436738968 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.436799049 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.436840057 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.436865091 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.436896086 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.436911106 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.440454960 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.440530062 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.440572023 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.440612078 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.440624952 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.440665007 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.456507921 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.525784969 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.525809050 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.525892019 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.525923967 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.525974989 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.528419018 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.528435946 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.528505087 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.528515100 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.528553009 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.530445099 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.530472994 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.530519009 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.530539989 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.530584097 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.530591965 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.602945089 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.603003979 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.603038073 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.603063107 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.603077888 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.603105068 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.613029003 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.613107920 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.613205910 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.615031958 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.615055084 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.615117073 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.615143061 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.615158081 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.615303993 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.627652884 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.627712965 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.627760887 CEST49719443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.627779007 CEST44349719184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.679259062 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.679295063 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.679368973 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.679402113 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.679415941 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.679524899 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.681444883 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.681462049 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.681549072 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.681575060 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.681615114 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.683193922 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.683216095 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.683271885 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.683296919 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.683312893 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.683397055 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.695967913 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.696010113 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.696145058 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.696803093 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:19.696824074 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:19.699784994 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.699819088 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.699867964 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.699887991 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.699929953 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.700205088 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.755975008 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.756019115 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:19.756216049 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.756441116 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.756531000 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.756535053 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.756562948 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.756567955 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.756581068 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.756603956 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.756643057 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:19.756728888 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.756877899 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.756886005 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:19.756957054 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.757586002 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.757622957 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:19.757817030 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.757849932 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:19.758187056 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:19.758213043 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:19.762273073 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.762293100 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.762368917 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.762392998 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.762439013 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.763443947 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.763464928 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.763534069 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.763561010 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.763573885 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.763638973 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.766774893 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.766798019 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.766860962 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.766889095 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.766983032 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.767992020 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.768013954 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.768047094 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.768062115 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.768086910 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.768100977 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.769716978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.769740105 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.769810915 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.769834995 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.769850969 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.769925117 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.790786028 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.791089058 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.791114092 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.791480064 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.792251110 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.792323112 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.792474031 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.807228088 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.807261944 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.807302952 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.807317019 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.807351112 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.807364941 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.807585955 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.808053970 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.808099985 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.808639050 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.809226036 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.809319019 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.809608936 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.832532883 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844465971 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.844763994 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844791889 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844850063 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.844863892 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844918966 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.844937086 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.844944954 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844958067 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844978094 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.844995975 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.845033884 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.845040083 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.845078945 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.851943970 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.851964951 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.851999998 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.852010012 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.852041006 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.852051020 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.852514029 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.853074074 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.853094101 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.853176117 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.853200912 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.853240013 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.856408119 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.856431007 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.856476068 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.856498957 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.856518030 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.856538057 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.856936932 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.856955051 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.857000113 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:19.857007027 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:19.857043028 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.115175009 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.115187883 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.115232944 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.115259886 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.115287066 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.115302086 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.115329027 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.116473913 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.116497040 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.116533041 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.116540909 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.116574049 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.116594076 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.117742062 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.117767096 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.117840052 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.117846966 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.117888927 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.118330956 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.118349075 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.118411064 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.118417978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.118458986 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.120174885 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.120191097 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.120243073 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.120249987 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.120286942 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.121066093 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.121081114 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.121148109 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.121155024 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.121195078 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.122033119 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.122051001 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.122103930 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.122111082 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.122154951 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.123688936 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.123707056 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.123759031 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.123765945 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.123810053 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.125124931 CEST804970913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.125220060 CEST4970980192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.127492905 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.127507925 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.127559900 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.127567053 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.127615929 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.128453970 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.128473043 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.128531933 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.128539085 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.128583908 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.129303932 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.129319906 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.129373074 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.129379988 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.129422903 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.130423069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.130438089 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.130492926 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.130498886 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.130542040 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.130825996 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.130846977 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.130908966 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.130917072 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.130961895 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.131768942 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.131784916 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.131839991 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.131848097 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.131891012 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.132725000 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.132746935 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.132790089 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.132796049 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.132822037 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.132838011 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.133939028 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.133955002 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.134015083 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.134021997 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.134066105 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.134928942 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.134944916 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.134987116 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.135010958 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.135018110 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.135046959 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.135134935 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.135883093 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.135901928 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.135953903 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.135962009 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.136934996 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.136955023 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.137001991 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.137010098 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.137861967 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.137876987 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.137933016 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.137945890 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.138917923 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.138937950 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.138972044 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.138979912 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.139010906 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.139769077 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.139787912 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.139839888 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.139847040 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.140711069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.140729904 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.140775919 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.140784025 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.140799999 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.162074089 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.162091017 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.162149906 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.162159920 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.162812948 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.162832975 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.162870884 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.162878990 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.162913084 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.204651117 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.204672098 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.204711914 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.204727888 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.204756021 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.206110001 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.206141949 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.206173897 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.206182003 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.206209898 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.221084118 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.221105099 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.221158028 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.221165895 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.221923113 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.221941948 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.221976995 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.221985102 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.222009897 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.222630024 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.222644091 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.222683907 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.222691059 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.222716093 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.223546028 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.223567963 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.223602057 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.223609924 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.223642111 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.250974894 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.250996113 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.251044989 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.251055956 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.251084089 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.251897097 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.251914978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.251964092 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.251974106 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.252002954 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.262214899 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.262911081 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.262975931 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.263123989 CEST49720443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.263142109 CEST4434972013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.293775082 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.293795109 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.293837070 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.293853045 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.293884993 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.295120955 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.295140982 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.295171976 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.295180082 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.295209885 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.310252905 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.310267925 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.310333967 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.310345888 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.311096907 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.311115026 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.311176062 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.311183929 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.311706066 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.311717987 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.311783075 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.311790943 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.312628984 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.312648058 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.312689066 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.312695980 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.312724113 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.340349913 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.340372086 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.340426922 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.340449095 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.340466022 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.341263056 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.341293097 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.341325998 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.341332912 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.341365099 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.359090090 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.359159946 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:20.360469103 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:20.360474110 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.360707998 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.361706018 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:20.383164883 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.383184910 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.383249044 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.383265018 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.384278059 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.384298086 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.384361982 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.384371996 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.384398937 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.404342890 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.404360056 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.404453993 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.404469967 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.404495001 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.404819012 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.404844999 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.404875994 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.404884100 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.404911995 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.405271053 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.405284882 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.405347109 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.405355930 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.405967951 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.405987978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.406027079 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.406035900 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.406074047 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.419713020 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.419929981 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.419972897 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.420945883 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.421019077 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.421360970 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.421421051 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.421485901 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.429564953 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.429590940 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.429630995 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.429651976 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.429673910 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.430546045 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.430572033 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.430608034 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.430613995 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.430649042 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.443958998 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.444335938 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.444401026 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.445542097 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.445622921 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.445944071 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.446014881 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.446074963 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.452023983 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.452230930 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.452243090 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.455821037 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.455889940 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.456233025 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.456341028 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.456394911 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.464220047 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.464227915 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.472176075 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.472201109 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.472265005 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.472278118 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.473536015 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.473555088 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.473598003 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.473609924 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.473630905 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.492503881 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.492844105 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.492870092 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.492927074 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.492945910 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.493535042 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.493555069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.493599892 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.493608952 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.493648052 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.494457960 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.494472027 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.494528055 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.494535923 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.495263100 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.495285034 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.495326996 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.495333910 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.495357990 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.496341944 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.496361017 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.496471882 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.496536016 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.504511118 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504530907 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504543066 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504565001 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504576921 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504580975 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504586935 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.504601955 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.504623890 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.504647970 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.512414932 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.518259048 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.518279076 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.518326044 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.518340111 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.518362999 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.519556999 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.519577980 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.519618034 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.519629002 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.519645929 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.535988092 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.536602020 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.548890114 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.548907042 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.548980951 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.549005032 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.549073935 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.549132109 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.551588058 CEST49723443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.551619053 CEST4434972313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557576895 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557596922 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557606936 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557651997 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557689905 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557689905 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.557720900 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557766914 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.557806969 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.557807922 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.557807922 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.557843924 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.561141968 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.561158895 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.561248064 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.561263084 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.562323093 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.562345982 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.562407017 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.562416077 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.565361023 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565409899 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565431118 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565449953 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565460920 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.565474033 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565491915 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565502882 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.565512896 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565541983 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.565551996 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.565572023 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.571010113 CEST4970980192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.577677011 CEST804970913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.581935883 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.581958055 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.582016945 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.582029104 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.582056046 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.582720041 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.582742929 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.582782030 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.582791090 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.582806110 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.583524942 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.583538055 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.583583117 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.583591938 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.583628893 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.585031986 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.585052013 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.585103035 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.585110903 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.585143089 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.586379051 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.586399078 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.586445093 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.586452961 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.586477995 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.586498022 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.591063023 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.591078997 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.591130018 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.591141939 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.591159105 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.591176033 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.607444048 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.607464075 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.607508898 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.607526064 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.607548952 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.608711958 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.608738899 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.608784914 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.608793974 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.608818054 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.613852024 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.646368027 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.646437883 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.646498919 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:20.649890900 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.649919987 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.650141001 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.650141001 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.650213957 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.650306940 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.650329113 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.650371075 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.650382042 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.650383949 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.650393963 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.651431084 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.651454926 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.651492119 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.651499987 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.651521921 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.654217005 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.654232025 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.654320002 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.654339075 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.654494047 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.655414104 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.655486107 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.655504942 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.655541897 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.657572985 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.657592058 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.657639027 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.657668114 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.657676935 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.657677889 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.657696962 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.657708883 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.657731056 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.657737970 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.660600901 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.660640955 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.660713911 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.660720110 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.660753965 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.660773039 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.671030045 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671046019 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671117067 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.671125889 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671154976 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.671374083 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671399117 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671433926 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.671443939 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671471119 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.671483994 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.671725035 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671741962 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671776056 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.671780109 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.671809912 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.672734022 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.672745943 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.672791958 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.672796011 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.672821045 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.673465014 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.673480988 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.673518896 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.673522949 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.673547983 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.674371004 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.674398899 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.674426079 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.674432039 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.674453974 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.674473047 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.675582886 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.675602913 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.675654888 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.675662994 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.675685883 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.675698042 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.678296089 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.678318024 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.678359985 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.678368092 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.678391933 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.678412914 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.682135105 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.684092045 CEST49725443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.684129000 CEST4434972513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.689913034 CEST49724443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:20.689989090 CEST4434972413.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:20.695177078 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:20.695192099 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.695218086 CEST49722443192.168.2.5184.28.90.27
                                    Jul 20, 2024 00:34:20.695221901 CEST44349722184.28.90.27192.168.2.5
                                    Jul 20, 2024 00:34:20.696904898 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.696924925 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.696999073 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.697004080 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.697643042 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.697663069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.697700024 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.697704077 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.697736979 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.739567041 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.739587069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.739653111 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.739669085 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.740680933 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.740700006 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.740731955 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.740737915 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.740767956 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.757659912 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.757733107 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.757759094 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.757780075 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.757792950 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.757826090 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.758122921 CEST49721443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.758143902 CEST4434972113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760121107 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760138988 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760174036 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.760180950 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760212898 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.760864973 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760883093 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760906935 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.760910988 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.760941029 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.761409998 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.761421919 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.761471033 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.761476994 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.761490107 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.762571096 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.762587070 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.762619972 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.762624025 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.762658119 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.785712004 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.785734892 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.785839081 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.785839081 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.785852909 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.786864042 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.786884069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.786915064 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.786922932 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.786947966 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.830985069 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.833581924 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.833602905 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.833653927 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.833663940 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.833703995 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.834332943 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.834346056 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.834400892 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.834404945 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.834440947 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.849627018 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.849649906 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.849694014 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.849711895 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.849737883 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.849750042 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.850264072 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.850276947 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.850337029 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.850342035 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.850377083 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.850991964 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.851006985 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.851042986 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.851047993 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.851078987 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.851094007 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.851788044 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.851802111 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.851865053 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.851871014 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.851905107 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.874949932 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.874972105 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.875041962 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.875057936 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.875097990 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.875619888 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.875634909 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.875693083 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.875698090 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.875731945 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.920032978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.920062065 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.920156956 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.920171022 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.920311928 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.920660973 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.920675993 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.920721054 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.920726061 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.920753002 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.920766115 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.938666105 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.938690901 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.938779116 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.938800097 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.938929081 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.939266920 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.939282894 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.939322948 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.939332962 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.939353943 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.939368963 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.940291882 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.940306902 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.940357924 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.940368891 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.940402985 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.941024065 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.941045046 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.941077948 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.941086054 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.941113949 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.941127062 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.964515924 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.964539051 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.964658022 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.964670897 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.964715958 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.964951992 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.964966059 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.965010881 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.965014935 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:20.965046883 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.965060949 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:20.971302986 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.009094000 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.009120941 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.009190083 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.009201050 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.009239912 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.009938002 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.009951115 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.009991884 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.009995937 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.010024071 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.010035992 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.031594992 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.031616926 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.031666040 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.031678915 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.031742096 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.032157898 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.032172918 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.032226086 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.032229900 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.032243967 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.032273054 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.032922029 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.032939911 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.033039093 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.033055067 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.033087969 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.033087969 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.033533096 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.033555984 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.033597946 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.033601999 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.033624887 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.033647060 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.053575993 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.053597927 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.053638935 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.053652048 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.053682089 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.053693056 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.054310083 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.054326057 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.054387093 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.054393053 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.054425001 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.054439068 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.098377943 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.098417997 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.098464966 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.098522902 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.098527908 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.098637104 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.098963976 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.098980904 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.099023104 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.099026918 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.099050999 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.099066973 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.120965004 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.120981932 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.121047974 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.121057034 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.121093988 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.121108055 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.121772051 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.121788979 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.121856928 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.121864080 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.121903896 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.122473955 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.122488022 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.122550011 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.122554064 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.122594118 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.123101950 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.123123884 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.123152018 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.123156071 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.123189926 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.123203993 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.149743080 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.149761915 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.149847984 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.149856091 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.149909973 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.150747061 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.150759935 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.150820017 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.150824070 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.150861979 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.187468052 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.187486887 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.187563896 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.187571049 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.187608004 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.187954903 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.187969923 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.188025951 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.188030005 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.188066959 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.210248947 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.210270882 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.210330009 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.210341930 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.210388899 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.210788965 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.210809946 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.210845947 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.210850954 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.210881948 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.210897923 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.211673021 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.211688995 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.211743116 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.211746931 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.211785078 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.212610960 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.212625027 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.212668896 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.212672949 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.212711096 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.243402958 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.243427038 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.243489027 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.243499041 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.243536949 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.244313955 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.244330883 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.244395971 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.244400978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.244451046 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.276981115 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.277009010 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.277053118 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.277064085 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.277101994 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.277812004 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.277827978 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.277884007 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.277889013 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.277925014 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.299297094 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.299321890 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.299361944 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.299369097 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.299410105 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.299993992 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.300009012 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.300055981 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.300060034 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.300090075 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.300112963 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.301045895 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.301073074 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.301146030 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.301150084 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.301189899 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.301733971 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.301745892 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.301783085 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.301786900 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.301811934 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.301822901 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.332501888 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.332516909 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.332592010 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.332598925 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.332638979 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.333379984 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.333395958 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.333467960 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.333472967 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.333519936 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.365782022 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.365803003 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.365860939 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.365873098 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.365909100 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.366532087 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.366544962 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.366586924 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.366590977 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.366621017 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.366650105 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.388331890 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.388356924 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.388406038 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.388417006 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.388454914 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.389169931 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.389185905 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.389250040 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.389255047 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.389292002 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.389830112 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.389853001 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.389918089 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.389923096 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.389961004 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.390582085 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.390595913 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.390654087 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.390659094 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.390702009 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.424782991 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.424802065 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.424869061 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.424879074 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.424916029 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.425045967 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.425060987 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.425121069 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.425124884 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.425159931 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.457056999 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.457123041 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.457144976 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.457170010 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.457192898 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.457206964 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.457403898 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.457444906 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.457467079 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.457473040 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.457494020 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.457509041 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.477876902 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.477930069 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.477946043 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.477961063 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.477998972 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.478007078 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.478668928 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.478713036 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.478733063 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.478741884 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.478771925 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.478792906 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.478852034 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.478904009 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.478909969 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.478945971 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.479022980 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.479172945 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.479342937 CEST49717443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.479361057 CEST4434971713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.486234903 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:21.486341953 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:21.486435890 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:21.486645937 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:21.486665010 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:21.592979908 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.593039989 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.593130112 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.593586922 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.593602896 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.594974995 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.595045090 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.595114946 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.595716000 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.595743895 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.597887039 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.597925901 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.598051071 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.598203897 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.598222017 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.598573923 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.598582029 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.598783970 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.598927975 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.598939896 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.633872032 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.633913994 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.634329081 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.634407043 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.634500980 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.634501934 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.634524107 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:21.634562969 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.634717941 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:21.634743929 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.148034096 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.148390055 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.148430109 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.148926020 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.149229050 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.149318933 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.149350882 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.192539930 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.203979015 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.250377893 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.250627041 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.250653028 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.251138926 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.251687050 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.251771927 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.251856089 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.251992941 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.252213001 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.252285957 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.252759933 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.252943993 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.253005981 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.253873110 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.254165888 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.254241943 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.254272938 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.256124973 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.256201029 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.256513119 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.256633043 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.256650925 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.256726980 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.258158922 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.258330107 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.258347034 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.259217978 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.259279966 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.259565115 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259577036 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.259594917 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259603977 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259622097 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259629011 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259634972 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.259637117 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259637117 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.259650946 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.259664059 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.259692907 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.259772062 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.259787083 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.277908087 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.278134108 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.278198957 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.279124975 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.279189110 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.279469013 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.279542923 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.279578924 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.292538881 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.296516895 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.297189951 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.297209978 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.297255039 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.312222004 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.320523977 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.327430010 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.327446938 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.338275909 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.338496923 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.338519096 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.342026949 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.342051983 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.342077971 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.342097998 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.342116117 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.342149019 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.342149019 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.342181921 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.342524052 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.342704058 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.342725039 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.343658924 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.343682051 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.343729973 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.343744993 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.343784094 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.343806028 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.344474077 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.376068115 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.384496927 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.391205072 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.391216040 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.427788973 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.427829981 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.427870989 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.427879095 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.427911997 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.427923918 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.430185080 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.430206060 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.430263996 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.430269957 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.430489063 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.432543039 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.432564974 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.432621956 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.432626963 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.432738066 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.434384108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.434408903 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.434468031 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.434482098 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.434510946 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.434545040 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.439168930 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.514621019 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.514657974 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.514722109 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.514795065 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.514833927 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.514883041 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.515577078 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.515608072 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.515651941 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.515666008 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.515693903 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.515743017 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.516732931 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.516757965 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.516819954 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.516833067 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.516882896 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.516882896 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.518198013 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.518218040 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.518286943 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.518302917 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.518400908 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.519298077 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.519324064 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.519366026 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.519378901 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.519404888 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.519426107 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.520468950 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.520507097 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.520534992 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.520548105 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.520575047 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.520612001 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.521872044 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.521891117 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.521959066 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.521980047 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.522006035 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.522075891 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.601434946 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.601480961 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.601972103 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.602034092 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.602034092 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.602035046 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.602109909 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.602180004 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.602457047 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.602484941 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.602520943 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.602540970 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.602567911 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.603018045 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.603045940 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.603084087 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.603101015 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.603127956 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.603924036 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.603945017 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.603985071 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.604003906 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.604027987 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.607815027 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.607842922 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.607883930 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.607892990 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.607918024 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.608644962 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.608665943 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.608719110 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.608726978 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.608741045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.609117031 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.609143019 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.609179020 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.609185934 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.609206915 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.654189110 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.687968969 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.687994957 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.688055992 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.688087940 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.688107967 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.688225031 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.688641071 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.688659906 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.688704014 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.688710928 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.688738108 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.688746929 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.689718962 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.689738035 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.689774036 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.689780951 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.689807892 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.689819098 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.690252066 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.690272093 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.690311909 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.690318108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.690337896 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.690357924 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.690699100 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.690721035 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.690769911 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.690777063 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.690809965 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.691591978 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.691612959 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.691663027 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.691669941 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.691720009 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.692532063 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.692554951 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.692584038 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.692590952 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.692612886 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.692626953 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.693607092 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.693633080 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.693676949 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.693684101 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.693707943 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.693730116 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.697774887 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.697808027 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.697817087 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.697844982 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.697856903 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.697865963 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.697871923 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.697882891 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.697891951 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.698390961 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.698452950 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.698646069 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.698662996 CEST4434972913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.698683023 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.698714972 CEST49729443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.699012041 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.699069023 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.699162960 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.699834108 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.699846029 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.703624010 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.703661919 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.703722000 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.703946114 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.703957081 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.725581884 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.725600958 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.725691080 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.725716114 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.725744009 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.726058960 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.727411032 CEST49730443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.727422953 CEST4434973013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.748500109 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.748528004 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.748600960 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.748931885 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.748944998 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.774925947 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.774949074 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.774987936 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.775006056 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.775026083 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.775051117 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.775841951 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.775861979 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.775898933 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.775906086 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.775938988 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.775955915 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.775983095 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.775996923 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.776043892 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.776051998 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.776118040 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.776684999 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.776720047 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.776738882 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.776767969 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.776783943 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.776797056 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.776818991 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.777071953 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.777091980 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.777132988 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.777142048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.777158976 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.777245045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.777462006 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.777477026 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.777510881 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.777517080 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.777535915 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.777550936 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.778400898 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778414965 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778465986 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.778474092 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778512001 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.778516054 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778527021 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778553963 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778562069 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.778568029 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.778601885 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.779771090 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.779784918 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.779861927 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.779861927 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.779872894 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.779916048 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.786073923 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.786092043 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.786098957 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.786123991 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.786153078 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.786161900 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.786183119 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.786201954 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.786214113 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.867503881 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.867521048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.867609024 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.867681026 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.867844105 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.868072033 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.868086100 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.868134022 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.868153095 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.868206978 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.868937969 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.868952036 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.869020939 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.869036913 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.869105101 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.869549990 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.869565010 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.869622946 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.869643927 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.869669914 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.869693041 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.870481968 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.870497942 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.870562077 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.870577097 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.870753050 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.871421099 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.871434927 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.871520042 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.871536016 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.871671915 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.872648001 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.872663975 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.872734070 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.872747898 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.872824907 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.873596907 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.873615980 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.873672009 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.873687029 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.873760939 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.874923944 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.874960899 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.874994040 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875006914 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875016928 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875051975 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875056028 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875106096 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875145912 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875544071 CEST49727443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875556946 CEST4434972713.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875588894 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875629902 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875648975 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875674963 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875689983 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.875689983 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.875736952 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.878082991 CEST49728443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.878099918 CEST4434972813.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918350935 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918395042 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918416977 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918435097 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918452024 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.918463945 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918482065 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.918484926 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918515921 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.918529034 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:22.918545008 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.918586016 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:22.954444885 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.954464912 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.954539061 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.954569101 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.954602957 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.954624891 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.955537081 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.955552101 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.955598116 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.955617905 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.955643892 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.955667973 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.956314087 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.956327915 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.956392050 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.956406116 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.956499100 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.958095074 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.958111048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.958154917 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.958175898 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.958204985 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.958276987 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.959105968 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.959119081 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.959173918 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.959187984 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.959465981 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.959939957 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.959964991 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.960014105 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.960027933 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.960073948 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.960102081 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.961684942 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.961702108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.961766958 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.961781979 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.961863995 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.962769985 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.962785959 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.962850094 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:22.962865114 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:22.962914944 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.008620024 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.008666992 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.008694887 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.008714914 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.008737087 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.008991957 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.011337996 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.011379004 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.011409998 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.011419058 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.011445999 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.011470079 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.041594028 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.041610956 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.041708946 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.041738987 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.042047024 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.042649984 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.042664051 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.042730093 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.042743921 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.043195009 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.043601990 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.043617010 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.043678045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.043690920 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.044080973 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.045367002 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.045387030 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.045466900 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.045480967 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.045614004 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.046363115 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.046377897 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.046441078 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.046452999 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.046863079 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.047210932 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.047230959 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.047278881 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.047286987 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.047321081 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.047343016 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.048971891 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.048985958 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.049046993 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.049053907 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.049319983 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.049891949 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.049906015 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.049979925 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.049987078 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.050023079 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.097094059 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.097135067 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.097172976 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.097202063 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.097265005 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.097820044 CEST49731443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.097836971 CEST4434973113.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.104819059 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.104872942 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.104938030 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.105243921 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.105256081 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.119358063 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.119398117 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.119749069 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.120038986 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.120053053 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.130851030 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.130868912 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.130938053 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.130948067 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.130991936 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.132100105 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.132117033 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.132167101 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.132174969 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.132597923 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.133009911 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.133023024 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.133089066 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.133096933 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.133930922 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.133951902 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.134012938 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.134021044 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.134176016 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.135786057 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.135817051 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.135854006 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.135862112 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.135895967 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.135917902 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.136663914 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.136677980 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.136729956 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.136738062 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.136771917 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.136794090 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.137589931 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.137603998 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.137674093 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.137681961 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.137789011 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.138325930 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.138339996 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.138396978 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.138403893 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.138494968 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.174734116 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174765110 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174774885 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174789906 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174803972 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174813986 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174838066 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.174849987 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.174902916 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.217019081 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.217046022 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.217102051 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.217125893 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.217156887 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.217170954 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.218627930 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.218641996 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.218715906 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.218724966 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.218755960 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.219423056 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.219436884 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.219501019 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.219508886 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.219552994 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.221385002 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.221399069 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.221491098 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.221499920 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.221555948 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.222132921 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.222147942 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.222209930 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.222217083 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.222274065 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.223078012 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.223090887 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.223150969 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.223159075 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.223615885 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.224883080 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.224895954 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.224980116 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.224987984 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.225104094 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.225830078 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.225843906 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.225903988 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.225914001 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.226535082 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.263242960 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.263259888 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.263339996 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.263365030 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.263885021 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.264050961 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.264381886 CEST49732443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.264400005 CEST4434973213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.272669077 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.272697926 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.273341894 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.274012089 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.274025917 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.304316044 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.304338932 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.304406881 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.304430962 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.305027008 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.305510998 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.305526972 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.305579901 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.305587053 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.305967093 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.306735992 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.306751966 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.306823015 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.306829929 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.307199001 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.307430983 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.307449102 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.307499886 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.307507038 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.307754993 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.308377981 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.308392048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.308449984 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.308458090 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.308854103 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.310127974 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.310144901 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.310206890 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.310214043 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.310489893 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.311168909 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.311183929 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.311250925 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.311258078 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.311328888 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.312119007 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.312134027 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.312189102 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.312196016 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.314198971 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.348917961 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.349222898 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.349250078 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.350369930 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.350737095 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.350905895 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.350912094 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.356092930 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.356353045 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.356417894 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.356794119 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.357204914 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.357275963 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.357387066 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.391150951 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.391161919 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.397439957 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.397458076 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.397569895 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.397638083 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.398000002 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.399734974 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.399750948 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.399784088 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.399813890 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.399861097 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.399878979 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.399908066 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.400110006 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.400130033 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.400172949 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.400188923 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.400214911 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.400517941 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.401473045 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.401492119 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.401535988 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.401556015 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.401580095 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.403717995 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.403731108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.403768063 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.403784037 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.403810978 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.403827906 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.403860092 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.403884888 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.404934883 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.404948950 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.405052900 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.405069113 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.405265093 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.459356070 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.459641933 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.459656954 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.460817099 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.461271048 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.461431980 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.461445093 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.465053082 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.465070963 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.465117931 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.465147972 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.465148926 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.465174913 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.465202093 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.466332912 CEST49735443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.466365099 CEST4434973513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.484447002 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.484467983 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.484569073 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.484636068 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.484713078 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.485625029 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.485640049 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.485706091 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.485722065 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.486099958 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.486924887 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.486942053 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.487011909 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.487026930 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.487282991 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.487636089 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.487653017 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.487719059 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.487732887 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.488384008 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.488478899 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.488507032 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.488548040 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.488563061 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.488595009 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.488950968 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.489506006 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.489521980 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.489583015 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.489597082 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.489922047 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.490386009 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.490401030 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.490463018 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.490478039 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.490843058 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.491262913 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.491277933 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.491331100 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.491359949 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.491463900 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.502224922 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.502242088 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571224928 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571250916 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571276903 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571285963 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571363926 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.571394920 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.571410894 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571410894 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571439981 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.571474075 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.571492910 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.572019100 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572036982 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572108030 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.572123051 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572407007 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.572702885 CEST49738443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.572715044 CEST4434973813.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572770119 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572784901 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572832108 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.572846889 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.572875023 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.573021889 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.573631048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.573647022 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.573717117 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.573730946 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.573877096 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.575131893 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.575150013 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.575227022 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.575256109 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.575822115 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.576153040 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.576167107 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.576246977 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.576261044 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.576441050 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.577070951 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.577094078 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.577167988 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.577186108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.577442884 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.577971935 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.577986956 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.578073025 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.578088045 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.578542948 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.658324957 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.658350945 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.658423901 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.658448935 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.658513069 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.659013987 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.659029007 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.659094095 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.659107924 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.659303904 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.659779072 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.659792900 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.659853935 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.659868002 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.660082102 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.660685062 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.660700083 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.660767078 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.660782099 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.660928011 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.661669970 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.661689997 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.661761999 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.661776066 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.662164927 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.662635088 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.662650108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.662718058 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.662731886 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.662760019 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.662796021 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.663624048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.663638115 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.663686037 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.663700104 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.663727045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.664264917 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.664582968 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.664597988 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.664669037 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.664685011 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.665186882 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.745759964 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.745778084 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.746006966 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.746047020 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.746381998 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.748955011 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.748967886 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.749052048 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.749066114 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.749504089 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.749598026 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.749613047 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.749670982 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.749684095 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.750526905 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.751519918 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.751537085 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.751612902 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.751626015 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.752006054 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.752113104 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.752127886 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.752177000 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.752191067 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.752222061 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.752310038 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.753232956 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.753247976 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.753290892 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.753334045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.753334999 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.753355980 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.753384113 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.753405094 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.754154921 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.754167080 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.754255056 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.754272938 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.784950018 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.785264969 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.785330057 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.786802053 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.786883116 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.787369967 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.787477970 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.787575006 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.799516916 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.802805901 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.803069115 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.803108931 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.803430080 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.803924084 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.803993940 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.804097891 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.813703060 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.813730001 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.813761950 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.813808918 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.813838005 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.813858986 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.813916922 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.815717936 CEST49734443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:23.815746069 CEST4434973413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.820430040 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.820460081 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.820733070 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.821033955 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.821048021 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.829737902 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.829761982 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.832897902 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.832921028 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.833028078 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.833071947 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.833240986 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.837749004 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.837774038 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.837876081 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.837893963 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.838145018 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.838181019 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.838212967 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.838227987 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.838258982 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.838279009 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.839210987 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.839226961 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.839306116 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.839313030 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.839567900 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.839849949 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.839869022 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.839940071 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.839947939 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.840092897 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.840444088 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.840459108 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.840523005 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.840528965 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.841104031 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.841388941 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.841406107 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.841471910 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.841479063 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.841619968 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.842267990 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.842283964 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.842334032 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.842339993 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.842607975 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.844506025 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:23.878422976 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.895826101 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895859957 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895869970 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895888090 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895898104 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895905018 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895935059 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.895952940 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.895982027 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.895996094 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.913686037 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.919867039 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.919888020 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.919977903 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.920001984 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.920133114 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.921719074 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.921731949 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.922636986 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.922801971 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.923336983 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.923351049 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.923418045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.923429012 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.923564911 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.923727036 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.923782110 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.923962116 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.923976898 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.924050093 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.924062014 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.924237967 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.924365997 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.924371004 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.925235033 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.925251961 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.925314903 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.925323009 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.925353050 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.925375938 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.926198006 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.926213980 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.926290989 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.926300049 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.926490068 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.927028894 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.927048922 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.927114964 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.927125931 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.927156925 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.927174091 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.927439928 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.927458048 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.927498102 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.927505016 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.927530050 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.927550077 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.928060055 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.928306103 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.928320885 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.928369045 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.928379059 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.928556919 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.964478970 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.983258963 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.983274937 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.983316898 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.983381987 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.983457088 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.983496904 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.983519077 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.985271931 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.985294104 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.985363960 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.985378981 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:23.985408068 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:23.985749006 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.007272959 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.007296085 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.007476091 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.007515907 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.008156061 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.010164976 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.010184050 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.010246038 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.010257959 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.010287046 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.010299921 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.010970116 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.010996103 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.011059046 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.011068106 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.011096001 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.011121035 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.012586117 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.012603998 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.012670994 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.012681007 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.012846947 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.013696909 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.013720989 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.013763905 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.013772964 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.013792992 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.013818026 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.014461994 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.014480114 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.014533997 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.014543056 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.014911890 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.014934063 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.014977932 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.014987946 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.015006065 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.015034914 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.015232086 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.015810966 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.015830040 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.015894890 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.015904903 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.016077995 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.053534031 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.053556919 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.053564072 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.053678036 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.053699970 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.053715944 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.053726912 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.053767920 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.053767920 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.070173025 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.070269108 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.070348978 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.070355892 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.070511103 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.074495077 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.094414949 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.094435930 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.094553947 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.094579935 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.097203970 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.097224951 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.098187923 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.098202944 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.099776983 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.100508928 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.100537062 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.100948095 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.100964069 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.101030111 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.101244926 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.101275921 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.101301908 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.101308107 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.101332903 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.101353884 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.102161884 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.102175951 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.102235079 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.102241993 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.102505922 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.103069067 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.103084087 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.103142023 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.103148937 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.106504917 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.115238905 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.133171082 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.133342028 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.135792017 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.135792017 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.181080103 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.181097031 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.181332111 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.181343079 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.181392908 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.184196949 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.184214115 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.184335947 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.184343100 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.185003996 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.185020924 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.185071945 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.185081005 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.185120106 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.186589956 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.186604023 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.186666965 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.186675072 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.187467098 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.187484026 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.187542915 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.187551022 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.188678026 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.188693047 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.188750029 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.188759089 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.189246893 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.189264059 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.189304113 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.189311981 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.189326048 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.189347982 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.189960957 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.189975023 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.190022945 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.190030098 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.190493107 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.240194082 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.240215063 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.240274906 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.240303040 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.240375996 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.240583897 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.240647078 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.241002083 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.241682053 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.242161989 CEST49741443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.242234945 CEST4434974113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.248967886 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.248991966 CEST4434974213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.249005079 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.249054909 CEST49742443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.250833035 CEST49743443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.250848055 CEST4434974313.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.267939091 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.267977953 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.268110037 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.268125057 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.268147945 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.268194914 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.268204927 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.268239975 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.268449068 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.268460989 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.269390106 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.269439936 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.269464970 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.269503117 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.271995068 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.272005081 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.272069931 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.272166014 CEST49726443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.272173882 CEST4434972613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.272927999 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.272939920 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.707678080 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.710056067 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.710079908 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.710556030 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.727842093 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.728024960 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.728641987 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.772511005 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.779715061 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.784842014 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.784861088 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.786063910 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.786159039 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.791012049 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.791084051 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.791237116 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.791250944 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.791309118 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.791347980 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:24.791357040 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:24.834943056 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.835006952 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.835083008 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.835115910 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.835167885 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.835203886 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.835217953 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.836977005 CEST49746443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.836991072 CEST4434974613.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.941534996 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.941560984 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.941621065 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.941855907 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:24.941870928 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:24.963562965 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.964348078 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.964380026 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.964695930 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.965302944 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:24.965362072 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:24.965632915 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.008524895 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.056173086 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:25.056443930 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:25.056502104 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:25.058398008 CEST49748443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:25.058427095 CEST4434974834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:25.699639082 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.699660063 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.699721098 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.699748039 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.699800014 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.699938059 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.699992895 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.700041056 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.702958107 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.702982903 CEST4434974913.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:25.703026056 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.703048944 CEST49749443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:25.714251995 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.714284897 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.714358091 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.714797020 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.714806080 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.811074018 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.811959028 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.811990023 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.812377930 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.812889099 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.812949896 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.813677073 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.856493950 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.925714970 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.925740957 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.925806999 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.925815105 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.925828934 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:25.925857067 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.925885916 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.926836014 CEST49755443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:25.926852942 CEST4434975513.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.363873005 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.407674074 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.536982059 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.536998034 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.537453890 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.538120985 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.538206100 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.538357973 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.584506989 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.638389111 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.638407946 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.638489962 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.638509035 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.638575077 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.638669014 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.638725996 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:26.638796091 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.683062077 CEST49759443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:26.683078051 CEST4434975913.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:27.351018906 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:27.351064920 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:27.351131916 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:27.351417065 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:27.351445913 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:27.351504087 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:27.351665974 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:27.351679087 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:27.351835966 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:27.351845026 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:27.968339920 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:27.968398094 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:27.968465090 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:27.968713999 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:27.968725920 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.009499073 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.009721994 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.015686035 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:28.015697956 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.015980005 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:28.015995979 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.016087055 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.016463995 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:28.016535997 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.017124891 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.017520905 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:28.017698050 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:28.064058065 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:28.064076900 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:28.081793070 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:28.081857920 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:28.082010984 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:28.445569038 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.446059942 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.446089983 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.447150946 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.447232962 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.452608109 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.452681065 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.453628063 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.453643084 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.453665018 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.453696966 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.500726938 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.653333902 CEST49718443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:34:28.653409958 CEST44349718216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:34:28.749737978 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.749818087 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:28.749882936 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.793001890 CEST49765443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:28.793029070 CEST4434976534.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.332300901 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.332351923 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.332447052 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.336092949 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.336113930 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.615739107 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:31.656497955 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:31.809101105 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.811304092 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.811373949 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.811696053 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.817780018 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.817861080 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.818495989 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.818586111 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.818633080 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:31.818692923 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:31.818707943 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.067754984 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.067776918 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.067847013 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.067867041 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.068617105 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.068681002 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.078011036 CEST49762443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.078027964 CEST4434976213.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.138907909 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.138981104 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.139055967 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.140816927 CEST49776443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.140841007 CEST4434977634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.279350996 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.279386044 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.279519081 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.280551910 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.280565023 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.366723061 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.412491083 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.735358000 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.736464024 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.736485958 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.736795902 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.737303019 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.737360954 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.737632036 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.737659931 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.737663984 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.741944075 CEST49703443192.168.2.523.1.237.91
                                    Jul 20, 2024 00:34:32.746745110 CEST4434970323.1.237.91192.168.2.5
                                    Jul 20, 2024 00:34:32.806247950 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.806312084 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.806348085 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.806372881 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.806385040 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.806440115 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.806452990 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.806525946 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.806597948 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.806662083 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.809216022 CEST49763443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:32.809223890 CEST4434976313.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:32.872906923 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:32.872951984 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:32.873033047 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:32.873922110 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:32.873936892 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:32.976692915 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.976819992 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.976902008 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.978272915 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.978300095 CEST4434977834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:32.978311062 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:32.978351116 CEST49778443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:33.541337013 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.579689026 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:33.579715967 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.581218004 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.581896067 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:33.582092047 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.582777023 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:33.628493071 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.686088085 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.686158895 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.686229944 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:33.686245918 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.686348915 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:33.686403990 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:33.698040962 CEST49781443192.168.2.513.107.246.60
                                    Jul 20, 2024 00:34:33.698064089 CEST4434978113.107.246.60192.168.2.5
                                    Jul 20, 2024 00:34:34.793252945 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:34.793350935 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:34.793433905 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:34.794265985 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:34.794302940 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:34.813503981 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:34.813539028 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:34.813772917 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:34.814528942 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:34.814538956 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.273099899 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.273474932 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.273546934 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.274070978 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.274499893 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.274595022 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.274699926 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.274776936 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.274805069 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.306117058 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.306821108 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.306843996 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.307256937 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.316648006 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.316828012 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.317811012 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.317843914 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.317857027 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.349608898 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.349653006 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.349963903 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.350714922 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.350732088 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.393486977 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:35.393565893 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:35.393665075 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:35.393881083 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:35.393917084 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:35.414756060 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:35.414782047 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:35.415293932 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:35.415739059 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:35.415765047 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:35.533375978 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.533514977 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.533657074 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.537455082 CEST49786443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.537499905 CEST4434978634.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.550100088 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.550246954 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.550343037 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.551990986 CEST49787443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.552012920 CEST4434978734.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.825071096 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.860701084 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.860784054 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.861181974 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.863043070 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.863120079 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:35.863435030 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.863482952 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:35.863497019 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:36.083986998 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:36.084109068 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:36.084184885 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:36.084950924 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:36.084995031 CEST4434978834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:36.085021019 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:36.085069895 CEST49788443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:36.131395102 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.131789923 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.131813049 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.132838011 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.132914066 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.133873940 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.133945942 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.134027004 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.151618004 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.151854992 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.151880980 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.152896881 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.152967930 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.153345108 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.153415918 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.174741030 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.174778938 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.205992937 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.206020117 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.220294952 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.252701044 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.466923952 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.466945887 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.466953039 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.466985941 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.466995955 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.467039108 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.467103004 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.467133999 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.467365980 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.467966080 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.468019962 CEST4434978913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.468087912 CEST49789443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.484661102 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.485574961 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.485614061 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.485795021 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.486160994 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.486205101 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.486258984 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.486541033 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.486556053 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.486912966 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.486923933 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.500117064 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.500128984 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.500225067 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.500895977 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.500909090 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.502374887 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.502387047 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.502441883 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.502720118 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.502727985 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.528542995 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.726922989 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.726941109 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.727013111 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.727072954 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.727468014 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.727530003 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.728039026 CEST49790443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.728070974 CEST4434979013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.743278980 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.743321896 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.743439913 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.743614912 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.743654966 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.743719101 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.743915081 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.743942976 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:36.744177103 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:36.744193077 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.220227957 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.220511913 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.220530033 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.221543074 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.221610069 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.221919060 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.221973896 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.222486973 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.222492933 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.229135036 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.229342937 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.229352951 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.230736971 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.230797052 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.231085062 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.231142044 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.231226921 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.231232882 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.236807108 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.237216949 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.237272978 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.237297058 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.237466097 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.237484932 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.237833977 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.238137960 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.238210917 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.238256931 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.238344908 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.238425970 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.238708019 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.238776922 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.238796949 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.275780916 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.275791883 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.280541897 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.280574083 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.291090012 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.291090012 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.291110039 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.338700056 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.503664970 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.503892899 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.503907919 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.503911972 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.504067898 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.504076958 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.505098104 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.505158901 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.505604982 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.505661011 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.505688906 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.505743027 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.505845070 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.505851984 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.506154060 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.506297112 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.506302118 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.506325006 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534847975 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534876108 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534883022 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534904003 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534914970 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534924030 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.534992933 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.534993887 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.535008907 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.535068989 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.536375046 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.536432981 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.538249016 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.538269043 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.538276911 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.538324118 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.538331985 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.538377047 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.539886951 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.539913893 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.539975882 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.539975882 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.540033102 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.540592909 CEST49794443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.540623903 CEST4434979413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.545556068 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.545619011 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.545625925 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.545635939 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.545687914 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.545921087 CEST49792443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.545934916 CEST4434979213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.546734095 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.546827078 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.546940088 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.547142029 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.547151089 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.547164917 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.549964905 CEST49793443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.549978971 CEST4434979313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.588005066 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.601474047 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601504087 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.601574898 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601618052 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601625919 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.601733923 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601763964 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601764917 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.601823092 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601980925 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.601990938 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.602169991 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.602188110 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.602308989 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.602318048 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.609908104 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.609977961 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.609983921 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.609993935 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.610038996 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.610409975 CEST49795443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.610416889 CEST4434979513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.615657091 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.615678072 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.616182089 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.616601944 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:37.616631031 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:37.979161024 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.979234934 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.979305029 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.979612112 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.979729891 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.979795933 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.993973970 CEST49797443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.993988991 CEST4434979713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:37.998039961 CEST49796443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:37.998056889 CEST4434979613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:38.224463940 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.224509954 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.224596024 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.224786043 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.224814892 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.226152897 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.226180077 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.226229906 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.226424932 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.226437092 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.332865000 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.333081961 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.333097935 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.333961964 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.334026098 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.334477901 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.334530115 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.334618092 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.334625959 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.341344118 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.341547966 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.341553926 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.342559099 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.342617035 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.342925072 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.342981100 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.343153954 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.343158960 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.370415926 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.370608091 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.370640993 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.371510029 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.371576071 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.371850014 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.371913910 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.371948957 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.378390074 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.385716915 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.385919094 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.385937929 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.386909962 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.387042046 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.387350082 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.387414932 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.387461901 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.394398928 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.416503906 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.426397085 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.426414013 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.428519011 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.442398071 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.442414045 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.474455118 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.490400076 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.611612082 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.611633062 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.611687899 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.611690998 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.611737967 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.612905025 CEST49799443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.612921000 CEST4434979913.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.629452944 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646758080 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646765947 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646795034 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646814108 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646820068 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646823883 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.646835089 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646845102 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.646850109 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646864891 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.646891117 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.646893978 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.646936893 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.647198915 CEST49800443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.647208929 CEST4434980013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.652841091 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.652909040 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.652961969 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.653793097 CEST49801443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.653816938 CEST4434980113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.667823076 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677280903 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677292109 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677320004 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677333117 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677342892 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677352905 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.677382946 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677416086 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.677421093 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.677452087 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.730411053 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.760154009 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.760164976 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.760201931 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.760235071 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.760242939 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.760288954 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.760526896 CEST49802443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.760544062 CEST4434980213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.957274914 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.957712889 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.957743883 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.958812952 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.958873987 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.959290981 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.959363937 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.959427118 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.977372885 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.977562904 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.977580070 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.978514910 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.978579998 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.978961945 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.979024887 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:38.979155064 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:38.979170084 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.004494905 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.007473946 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.007499933 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.033901930 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.049159050 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.311450958 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.311523914 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.311949015 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.313483953 CEST49804443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.313505888 CEST4434980413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.316137075 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.316237926 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.316355944 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.316871881 CEST49805443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:39.316915989 CEST4434980513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:39.625005960 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:39.625026941 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:39.625319004 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:39.625426054 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:39.625432968 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.348778963 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.357398033 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:40.357419968 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.357743025 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.368944883 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:40.369019032 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.369115114 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:40.416491985 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.653342962 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.653422117 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.653489113 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:40.654266119 CEST49809443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:40.654283047 CEST4434980913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:40.658056021 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:40.658075094 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:40.658199072 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:40.658409119 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:40.658415079 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.321449995 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:41.321496010 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:41.321566105 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:41.321954012 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:41.321981907 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:41.322042942 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:41.322251081 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:41.322266102 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:41.322438002 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:41.322451115 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:41.394402027 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.394646883 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:41.394665956 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.394995928 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.395374060 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:41.395430088 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.395535946 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:41.436501026 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.674576998 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.674679995 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:41.674747944 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:41.675714016 CEST49811443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:41.675740957 CEST4434981113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:42.080833912 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.081078053 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.081094027 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.081857920 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.082149029 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.082288980 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.082293987 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.084692955 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.086132050 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.086337090 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.086360931 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.087316990 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.087611914 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.087694883 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.125478029 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.140878916 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.682259083 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.682291985 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.682346106 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.682363033 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.694272995 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.694303036 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.694318056 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.694359064 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.694366932 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.694561958 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.696505070 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.715483904 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.715512991 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.715574980 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.715804100 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.715822935 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.715887070 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.716135979 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.716141939 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.716182947 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.716701031 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.716716051 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.716769934 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.717078924 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.717097998 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.717216015 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.717226028 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.717385054 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.717392921 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.717550993 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.717562914 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.740530968 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.740658998 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.774641991 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.774743080 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.775072098 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.775083065 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.775135040 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.775147915 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.775300026 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.775305986 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.784601927 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.784667969 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.784677029 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.784775972 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.784823895 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.784831047 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.784872055 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.786318064 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.786361933 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.786380053 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.786385059 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.786407948 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.786474943 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.786550045 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.786628962 CEST49813443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.786643028 CEST4434981313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.787030935 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.787050962 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.787133932 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.787833929 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.787844896 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.972996950 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.973031998 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.973042011 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.973099947 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:42.973109961 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.973151922 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:42.973177910 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.027600050 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.229938030 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.229965925 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230006933 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230014086 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.230027914 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230060101 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230073929 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.230077982 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230101109 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.230108023 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.230129004 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.230427027 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230498075 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.230508089 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230554104 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.230612040 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.231144905 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.231188059 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.231218100 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.231224060 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.231259108 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.231278896 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.237042904 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.237121105 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.237127066 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.238090038 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.238153934 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.238161087 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.240840912 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.240891933 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.240910053 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.240919113 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.240961075 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.244784117 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.244849920 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.244923115 CEST49812443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.244937897 CEST4434981213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.449639082 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.451530933 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.456314087 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.487121105 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.491596937 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.507719040 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.507719994 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.539689064 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.547348976 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.601707935 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.609288931 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.609297991 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.609467030 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.609471083 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.609960079 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.610841036 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.610858917 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.610908031 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.613184929 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.613189936 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.613308907 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.613321066 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.613440037 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.613445997 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.613744020 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.614336967 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.614403009 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.614518881 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.614589930 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.614841938 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.614908934 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.614991903 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.615093946 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.615428925 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.615502119 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.615865946 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.615928888 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.616347075 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.616427898 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.616508007 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.616619110 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.616626978 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.616674900 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.616735935 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.616745949 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.616772890 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.616779089 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.660516977 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.660538912 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:43.665592909 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.665608883 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:43.665608883 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.018507957 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.018564939 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.018683910 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.018699884 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.018747091 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.018866062 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.019602060 CEST49816443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.019615889 CEST4434981613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.023078918 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.023114920 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.023181915 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.023416042 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.023432016 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.042340994 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042363882 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042371988 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042423010 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042427063 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.042468071 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042486906 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042526960 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.042543888 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.042543888 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.042543888 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.042583942 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.046180964 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.046329021 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.046380043 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.047038078 CEST49814443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.047054052 CEST4434981413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.051682949 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.051748037 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.051773071 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.051806927 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.051806927 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.051836014 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.051842928 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.051858902 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.052869081 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.052887917 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.052952051 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.052958965 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.053730011 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.053764105 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.053934097 CEST4434981513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.053988934 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.054011106 CEST49815443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.056417942 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.056435108 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.056499004 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.056759119 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.056780100 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.056843996 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.057013988 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.057023048 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.057112932 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.057128906 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.097186089 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.121710062 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.121783972 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.121783972 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.121829033 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.121845961 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.128555059 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.128575087 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.128614902 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.128624916 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.128653049 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.133739948 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.133754015 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.133809090 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.133820057 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.133838892 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.141717911 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.141741991 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.141782999 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.141802073 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.141804934 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.141832113 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.141836882 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.141849995 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.141850948 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.141904116 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.157354116 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.157376051 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.157417059 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.157432079 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.157460928 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.157495022 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.157510042 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.163218975 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.163264036 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.163289070 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.163297892 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.163326979 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.163346052 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.176594973 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.214894056 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.214973927 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.215760946 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.215776920 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.215828896 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.215840101 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.215913057 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.215913057 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.217632055 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.217645884 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.217670918 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.217708111 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.217715979 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.217744112 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.217750072 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.217770100 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.217813015 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.222337008 CEST49817443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.222348928 CEST4434981713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.234345913 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.234402895 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.234492064 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.234972954 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.235004902 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.235312939 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.235363960 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.235404968 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.235419035 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.235481977 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.236951113 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.236993074 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.237035990 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.237041950 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.237068892 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.237091064 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.251183033 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.251224995 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.251259089 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.251265049 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.251293898 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.251312017 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.255745888 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.255811930 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.255831957 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.255839109 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.255886078 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.255892992 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.255934000 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.255994081 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.256083012 CEST49819443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.256091118 CEST4434981913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.276767015 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.276814938 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.276978970 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.277478933 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.277507067 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.277582884 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.277667999 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.277688980 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.277932882 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.277951002 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.280700922 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.280715942 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.280771971 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.281028986 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.281039953 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.284475088 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.284523010 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.284621000 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.284903049 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.284923077 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.285368919 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.285399914 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:44.285650015 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.285852909 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.285873890 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:44.747731924 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.747981071 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.747997999 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.748475075 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.749084949 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.749171972 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.749291897 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.785234928 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.785481930 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.785494089 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.785779953 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.786767960 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.786813021 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.786936045 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.792521954 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.808356047 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.811235905 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.811250925 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.811613083 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.822539091 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.822674036 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.822783947 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:44.832505941 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.868508101 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:44.969373941 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.970011950 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.970022917 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.970365047 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.971556902 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.971616030 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:44.972493887 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:44.988456011 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:44.988893032 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.988899946 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:44.990350962 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:44.990423918 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.991323948 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.991408110 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:44.991640091 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:44.991646051 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.007256031 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.007558107 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.007591009 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.008635044 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.008699894 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.008985996 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.009076118 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.009097099 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.011507034 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.011687040 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.011702061 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.015244007 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.015316963 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.015615940 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.015773058 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.015782118 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.015799046 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.016509056 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.023107052 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.023293972 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.023305893 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.025012016 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.025078058 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.025337934 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.025429010 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.025444031 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.034831047 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.034862995 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.034965038 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.035028934 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.035834074 CEST49821443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.035856009 CEST4434982113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.036606073 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.036794901 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.036804914 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.037811041 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.037911892 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.038535118 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.038626909 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.039386988 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.039395094 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.044302940 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.052514076 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.059676886 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.059685946 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.059708118 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.059724092 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.068515062 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.074819088 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.074826002 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.090922117 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.106982946 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.107357979 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.121488094 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.121687889 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.121824980 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.122298956 CEST49822443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.122329950 CEST4434982213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.126542091 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.126542091 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.126595020 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.126697063 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.126888037 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.126904964 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.131926060 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.131953001 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.132009029 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.132188082 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.132200956 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.160111904 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.160130978 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.160207987 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.160222054 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.160275936 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.160281897 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.160413980 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.160871983 CEST49823443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.160888910 CEST4434982313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.165888071 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.165924072 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.166004896 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.166193008 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.166208029 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.250303030 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.250488043 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.250550985 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.255000114 CEST49825443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.255016088 CEST4434982513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.256656885 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.256679058 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.256696939 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.256731987 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.256743908 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.256769896 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.256795883 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.259479046 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.259497881 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.259641886 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.260006905 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.260020018 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.260380030 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269453049 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269465923 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269493103 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269506931 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269512892 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.269517899 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269530058 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.269545078 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.269562960 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.269582033 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.322364092 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.322388887 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.322438002 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.322453022 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.322467089 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.322524071 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.323100090 CEST49827443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.323118925 CEST4434982713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.326390028 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.326419115 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.326518059 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.326749086 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.326759100 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.338654995 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.338671923 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.338731050 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.338743925 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.338766098 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.338785887 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.338787079 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.338829041 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.338835001 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.338867903 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.338881969 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.340297937 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.340332985 CEST4434982813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.340384007 CEST49828443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.343889952 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.343908072 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.344064951 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.344274998 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.344289064 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.344985008 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.345000029 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.345051050 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.345058918 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.345082998 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.345098972 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.349625111 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.349663019 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.349699020 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.349706888 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.349735022 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.349756002 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.351710081 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.351732969 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.351736069 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.351761103 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.351782084 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.351800919 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.351830959 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.352853060 CEST49826443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.352861881 CEST4434982613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.354625940 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.354652882 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.354726076 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.354733944 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.354793072 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.357141972 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.357153893 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.357316017 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.357697964 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.357706070 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.357831955 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.358089924 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.358115911 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.358165026 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.358566046 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.358575106 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.358733892 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.358747959 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.358943939 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.358958960 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.421812057 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.421857119 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.421914101 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.422219992 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.422238111 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.426547050 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.426569939 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.426659107 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.426680088 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.426881075 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.427968025 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.427985907 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.428039074 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.428045988 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.428077936 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.428086042 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.430439949 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.430476904 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.430510044 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.430516958 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.430567980 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.431090117 CEST49824443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.431103945 CEST4434982413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.431607962 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.431622982 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.431698084 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.432732105 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.432744026 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.433999062 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.434041977 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.434078932 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.434086084 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.434139013 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.434139967 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.435491085 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.435508966 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.435580969 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.435586929 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.435861111 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.443147898 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.443162918 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.443233013 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.443239927 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.443372965 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.445626020 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.445642948 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.445732117 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.445739031 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.445853949 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.521009922 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.521050930 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.521083117 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.521097898 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.521123886 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.521912098 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.521924973 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.521967888 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.521976948 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.522003889 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.523248911 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.523263931 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.523310900 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.523319960 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.523346901 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.524211884 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.524244070 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.524276972 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.524283886 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.524296999 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.524312973 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.524359941 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.524825096 CEST49829443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:45.524838924 CEST443498293.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:45.528228045 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.528317928 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.528434992 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.529120922 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.529172897 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.598171949 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:45.598253012 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:45.598339081 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:45.598537922 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:45.598567963 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:45.861514091 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.861795902 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.861810923 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.862293005 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.863078117 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.863193035 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.863225937 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.878215075 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.878402948 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.878432989 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.878731966 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.879117012 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.879133940 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.879139900 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.879179001 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:45.894032001 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.894268990 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.894279003 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.894750118 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.895050049 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.895134926 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.895153999 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.904509068 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.909064054 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:45.925061941 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:45.936496019 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:45.940059900 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.005122900 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.005398035 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.005434990 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.008801937 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.008872032 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.009190083 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.009273052 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.009347916 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.009357929 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.047861099 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.048333883 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.048346043 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.049808979 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.049876928 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.050240993 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.050318003 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.050347090 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.052052021 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.091042042 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.091295958 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.091305017 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.092511892 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.092804909 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.092866898 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.093209028 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.093297958 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.093362093 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.093369007 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.093969107 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.094227076 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.094244003 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.095721960 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.095798969 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.096226931 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.096370935 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.096375942 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.096405029 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.100070953 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.100078106 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.132121086 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.132410049 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.132420063 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.133435965 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.133503914 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.133857012 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.133913994 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.134006023 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.134011984 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.137607098 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.137736082 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.138087988 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.138520956 CEST49832443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.138540983 CEST4434983213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.141190052 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.141782045 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.141788006 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.143361092 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.143416882 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.143771887 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.143858910 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.143927097 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.143932104 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.147069931 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.147120953 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.147123098 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.147128105 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.172096968 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.172394037 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.172415972 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.173300982 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.173382998 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.173734903 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.173789978 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.173887014 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.173893929 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.179061890 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.179313898 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.179351091 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.179400921 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.179411888 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.179475069 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.180272102 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.180314064 CEST4434983313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.180362940 CEST49833443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.183813095 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.184029102 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.184041977 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.184942007 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.184999943 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.185379982 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.185436010 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.185616970 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.185623884 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.195059061 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.195079088 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.227062941 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.227062941 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.230098963 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.230289936 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.230376005 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.231761932 CEST49831443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.231777906 CEST4434983113.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.240041018 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.240135908 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.240225077 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.240473986 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.240541935 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.241265059 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.241285086 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.241420031 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.241681099 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.241702080 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.279876947 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.280117035 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.280154943 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.281056881 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.281125069 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.281656981 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.281723022 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.281796932 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.283696890 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.283956051 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.284010887 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.284888983 CEST49834443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.284904957 CEST4434983413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.322082043 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.322146893 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.323724985 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.323776007 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.323939085 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.323940992 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.324142933 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.327495098 CEST49835443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.327517033 CEST4434983513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.328458071 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.330151081 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.330219030 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.331588984 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.331680059 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.332155943 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.332343102 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.332364082 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.370070934 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.372509003 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.386065006 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.386090040 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.393235922 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.393416882 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.393480062 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.394958973 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.394983053 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.395049095 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.395075083 CEST49839443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.395076990 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.395087957 CEST4434983913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.395119905 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.396506071 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.396580935 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.396696091 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.399303913 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.399353027 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.399444103 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.400091887 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.400105953 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.400501966 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.400501966 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.400516033 CEST4434983613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.400568008 CEST49836443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.411312103 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.411324024 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.411415100 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.411556005 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.411566019 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.434062958 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.444732904 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.444753885 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.444834948 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.444845915 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.445070982 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.446579933 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.446645975 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.447020054 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.447935104 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.447946072 CEST4434983813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.447954893 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.448016882 CEST49838443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.463268995 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.463299036 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.463306904 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.463335991 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.463371038 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.463383913 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.463428020 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.491890907 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.491964102 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.492172003 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.494895935 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.495033979 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.495141983 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.510379076 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.510418892 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.510555983 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.510952950 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:46.510962009 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:46.511055946 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:46.511358023 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:46.511374950 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:46.511703014 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.511717081 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.514885902 CEST49840443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.514915943 CEST4434984013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.518560886 CEST49837443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.518569946 CEST4434983713.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.519700050 CEST49841443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.519715071 CEST4434984113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.522350073 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.522381067 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.522464037 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.522659063 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.522675037 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.526381016 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.526401043 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.526496887 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.526648045 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.526667118 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.528289080 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.528331041 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.528403997 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.528692961 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.528723955 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.529756069 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.529776096 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.529912949 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.532011032 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.532027960 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.585680008 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.585705042 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.585778952 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.585845947 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.586066008 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.586224079 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.589476109 CEST49842443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:46.589507103 CEST4434984213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:46.598197937 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.598231077 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.598326921 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.599126101 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:46.599138975 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:46.601986885 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611723900 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611756086 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611807108 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611813068 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.611850023 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611881971 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.611881971 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.611895084 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611931086 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611957073 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.611968994 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.611985922 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.612010956 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.612020016 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.663186073 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.694644928 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.694679022 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.694732904 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.694735050 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.694783926 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.694783926 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.694814920 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.694835901 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.694881916 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.694909096 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.698467970 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.698487997 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.698559999 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.698560953 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.698586941 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.698606014 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.698627949 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.698645115 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.698698044 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.705264091 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.705331087 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.705375910 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.705413103 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.705445051 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.753067017 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.782202959 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.782237053 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.782308102 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.782322884 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.782376051 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.782419920 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.782459974 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.782480955 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.783407927 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.783478022 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.783508062 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.783523083 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.783582926 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.783582926 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.785443068 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.785506964 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.785553932 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.785568953 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.785600901 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.785619020 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.792409897 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.792500019 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.792514086 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.792531013 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.792579889 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.792581081 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.867630959 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.867712021 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.868259907 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.868330002 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.868372917 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.868381977 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.868417025 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.869107962 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.869180918 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.869184017 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.869229078 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.869245052 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.869924068 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.869981050 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.870002985 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.870017052 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.870043993 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.870187044 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.870268106 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.870398998 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.870415926 CEST4434984318.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:46.870464087 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.870551109 CEST49843443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:46.983383894 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.017394066 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.039520025 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.071553946 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.130907059 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.130907059 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.130969048 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.131022930 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.131798029 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.132462025 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.132791042 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.132997990 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.133060932 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.133121967 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.133155107 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.133162022 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.137487888 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.142838955 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.169215918 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.169230938 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.169608116 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.171924114 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.171977997 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.176505089 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.176521063 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.178479910 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.178606033 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.178606033 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.183264971 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.183270931 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.184417009 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.185861111 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.186043024 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.186068058 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.188302040 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.214025974 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.214715004 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.214772940 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.215096951 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.228501081 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.228502035 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.230091095 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.235485077 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.235522032 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.236037970 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.259434938 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.263181925 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.272006035 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.274880886 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.282412052 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.286976099 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.300014019 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.315002918 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.315002918 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.330341101 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.465075016 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.465272903 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.519905090 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.674843073 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.674951077 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.675024033 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.675035954 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.675093889 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.675180912 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.675220966 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.675228119 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.675276995 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.675488949 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.675532103 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.675549030 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.675605059 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.675620079 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.675658941 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.676677942 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.725234032 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.761598110 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.761763096 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.761811972 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.761828899 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.761924982 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.761950970 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.761989117 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.761998892 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.762147903 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.762159109 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.762224913 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.762228966 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.763112068 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.763123035 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.763191938 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.763191938 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.763302088 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.763345003 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.763359070 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.763427973 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.763575077 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.763633013 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.763817072 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.763883114 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.764175892 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.764246941 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.766087055 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.766149044 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.804532051 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.804538965 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.818339109 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.818356991 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.818475962 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.818480968 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:47.862592936 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.862649918 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:47.952604055 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962021112 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962033033 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962071896 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962085009 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962094069 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962136984 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.962219000 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962313890 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:47.962313890 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.962343931 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:47.978353977 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.978418112 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.978504896 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.978523970 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.978581905 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:47.978583097 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:47.978713989 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.006402016 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:48.037234068 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.037411928 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.041717052 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.041728973 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.041766882 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.041778088 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.041801929 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.041816950 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:48.041845083 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.041891098 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:48.041891098 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:48.068289042 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.068492889 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.072700024 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.072928905 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.079713106 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.079726934 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.109608889 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.109642029 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.114619017 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.114634991 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.131160975 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.160973072 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.160988092 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.225454092 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.268501043 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.308967113 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.356499910 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.445846081 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.445949078 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.446028948 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.488509893 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.492505074 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.492521048 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.609309912 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.609332085 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.609352112 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.609404087 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.609422922 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.609460115 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.612459898 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.612531900 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.634097099 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.634169102 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.634217024 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.634234905 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.634330988 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.634383917 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.639019012 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.639117956 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.639182091 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.639244080 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.639530897 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.639589071 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.660922050 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.661014080 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.661312103 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.668586969 CEST49846443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.668608904 CEST4434984613.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.670061111 CEST49847443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.670072079 CEST4434984713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.670697927 CEST49844443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.670741081 CEST4434984413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.671669006 CEST49845443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.671684027 CEST4434984513.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.778650045 CEST49848443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.778697968 CEST4434984813.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.781634092 CEST49849443192.168.2.53.162.38.33
                                    Jul 20, 2024 00:34:48.781649113 CEST443498493.162.38.33192.168.2.5
                                    Jul 20, 2024 00:34:48.795810938 CEST49854443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.795841932 CEST4434985413.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.796951056 CEST49852443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.796984911 CEST4434985213.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.799276114 CEST49851443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.799289942 CEST4434985113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.807342052 CEST49853443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:48.807357073 CEST4434985313.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:48.811109066 CEST49850443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.811119080 CEST4434985013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.865679979 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.865722895 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:48.865956068 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.866406918 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:48.866420984 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:49.538417101 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.538496017 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.538633108 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.544811964 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.544847965 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.562089920 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.562139988 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.562237024 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.562419891 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.562437057 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.594465971 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.594482899 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.594589949 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.598566055 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.598578930 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.707700014 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:49.717175007 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:49.717192888 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:49.717679024 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:49.725258112 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:49.725339890 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:49.726109982 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:49.772511005 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:49.822997093 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:49.823035955 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:49.823224068 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:49.823824883 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:49.823880911 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:49.825885057 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.825941086 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:49.826066971 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.826318979 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:49.826334953 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.007549047 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:50.007576942 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:50.007653952 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:50.007666111 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:50.007715940 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:50.116688967 CEST49855443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:34:50.116719961 CEST4434985513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:34:50.420885086 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.421025038 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.429464102 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.429487944 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.429775000 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.429781914 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.429950953 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.430978060 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.431046963 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.434648991 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.434737921 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.435112953 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.435193062 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.435529947 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.435807943 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.435815096 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.441956043 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.444695950 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.444730997 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.445216894 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.446012974 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.446094990 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.446733952 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.476507902 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.485330105 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.488938093 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.488972902 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.489059925 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.489269972 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.489300013 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.492501020 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.560911894 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.561337948 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.561372042 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.561856031 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.562685966 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.562771082 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.563148022 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.592061043 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.592453957 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.592470884 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.593483925 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.593549967 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.594224930 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.594284058 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.595248938 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.595254898 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.604500055 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.641583920 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.714381933 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.714458942 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.714512110 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.715028048 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.715054035 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.715111017 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.715121031 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.715133905 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.715182066 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.723963022 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.724062920 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.724121094 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.724143028 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.724184990 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.725646973 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.725737095 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.725820065 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.759463072 CEST49857443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.759480953 CEST4434985713.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.760021925 CEST49858443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.760025024 CEST4434985813.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.761135101 CEST49856443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.761153936 CEST4434985613.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.837259054 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.846826077 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.846870899 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.846904039 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.846932888 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.846950054 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.846992970 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.869107962 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.869174957 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.869234085 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.870111942 CEST49860443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:50.870121002 CEST4434986013.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:50.927470922 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.927565098 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.927592993 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.927622080 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.927649021 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.927720070 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.927735090 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.927839041 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:50.927932024 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.927992105 CEST49859443192.168.2.518.245.60.59
                                    Jul 20, 2024 00:34:50.928020000 CEST4434985918.245.60.59192.168.2.5
                                    Jul 20, 2024 00:34:51.255976915 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.256454945 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:51.256503105 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.256807089 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.257242918 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:51.257293940 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.257677078 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:51.300522089 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.546139956 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.546314001 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.546474934 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.546525955 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:51.546634912 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:51.547472954 CEST49861443192.168.2.513.35.58.128
                                    Jul 20, 2024 00:34:51.547504902 CEST4434986113.35.58.128192.168.2.5
                                    Jul 20, 2024 00:34:51.766524076 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:51.766567945 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:51.766738892 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:51.767113924 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:51.767132998 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.232769012 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.233041048 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.233076096 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.234280109 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.234688044 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.234817982 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.234827042 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.234864950 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.234867096 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.234987020 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.282222033 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.445908070 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.446098089 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:52.446218967 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.446722031 CEST49862443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:52.446746111 CEST4434986234.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:58.755515099 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:58.755598068 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:58.755950928 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:58.756222010 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:58.756247997 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.287930965 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.288209915 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:59.288238049 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.288568974 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.289066076 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:59.289128065 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.289264917 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:59.289304972 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:59.289335012 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.332992077 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:59.333072901 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:59.333164930 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:59.333508015 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:59.333539009 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:59.333596945 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:59.334949017 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:59.334958076 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:59.335980892 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:34:59.336016893 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:34:59.650815964 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.650902033 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:34:59.651029110 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:59.666965008 CEST49863443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:34:59.666985989 CEST4434986334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:00.009952068 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.020328045 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.023905039 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.023943901 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.024080038 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.024106026 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.024360895 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.024602890 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.025115013 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.025202036 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.028836012 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.028906107 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.029207945 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.041655064 CEST4971080192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.046591997 CEST804971013.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.072501898 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.072648048 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.238487005 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.238507986 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.238591909 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:00.238619089 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.238688946 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.240278006 CEST49865443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:00.240320921 CEST4434986513.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:02.755646944 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:02.755690098 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:02.755810976 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:02.756536007 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:02.756558895 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.280456066 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.280787945 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.280852079 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.282023907 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.282376051 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.282576084 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.282584906 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.282614946 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.282685041 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.323909998 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.545638084 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.546010017 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:03.546241999 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.546821117 CEST49871443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:03.546844006 CEST4434987134.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:04.724289894 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:04.724411011 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:04.724570990 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:05.299675941 CEST49864443192.168.2.513.107.246.42
                                    Jul 20, 2024 00:35:05.299709082 CEST4434986413.107.246.42192.168.2.5
                                    Jul 20, 2024 00:35:09.356898069 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:09.356930971 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:09.356998920 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:09.357285976 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:09.357331038 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:09.357413054 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:09.357425928 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:09.357450008 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:09.357743979 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:09.357760906 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:09.514466047 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:09.514512062 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:09.514619112 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:09.515386105 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:09.515398026 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.165483952 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.165730953 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.165757895 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.166095972 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.166469097 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.166524887 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.166657925 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.166723967 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.166749954 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.166794062 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.179239988 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.179508924 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.179527044 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.179997921 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.180370092 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.180449963 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.180746078 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.184216976 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.184477091 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.184492111 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.184813976 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.185172081 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.185250044 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.212503910 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.228502035 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.231471062 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.426604033 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.427628994 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.427831888 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.489576101 CEST49878443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:10.489624977 CEST4434987834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:10.820878029 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.820897102 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.821057081 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.821084023 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.824635983 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.850059032 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.850069046 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.850143909 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.850243092 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.850243092 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.850269079 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.903844118 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.909461975 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.909725904 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.924313068 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.924401045 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.926712990 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.926889896 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.926903963 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.926949024 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.929433107 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.929510117 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:10.929516077 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.929527998 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:10.929569960 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:11.295696020 CEST49875443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:11.295716047 CEST4434987513.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:11.312695980 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:11.317296028 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:11.317332029 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:11.317389965 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:11.317780018 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:11.317792892 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:11.360500097 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.498883963 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.498918056 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.498924971 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.498990059 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.499017000 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.552870035 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.585501909 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585510969 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585536003 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585542917 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585570097 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.585602999 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585650921 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585670948 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585673094 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.585673094 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.585692883 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.585701942 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.585736036 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.591753006 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.591768026 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.591805935 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.591813087 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.591856003 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.592111111 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.592159033 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.675062895 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.675081015 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.675152063 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.675165892 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.675208092 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.676028967 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.676042080 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.676095963 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.676103115 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.676139116 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.678525925 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.678544044 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.678595066 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.678600073 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.678845882 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.681773901 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.681830883 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.681858063 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.681864977 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.681879997 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:12.681893110 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.681906939 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.681935072 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.682148933 CEST49874443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:12.682166100 CEST4434987413.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:13.864929914 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:13.865140915 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:13.865164042 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:13.866702080 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:13.867022038 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:13.867114067 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:13.867213964 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:13.912497997 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:14.175940990 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:14.175995111 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:14.176067114 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:14.176093102 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:14.180166960 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:14.180244923 CEST4434987913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:14.180334091 CEST49879443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.354130030 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.354168892 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:17.354237080 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.354672909 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.354728937 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:17.354805946 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.374691963 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.374711990 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:17.374922037 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:17.374938965 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:17.409960032 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:17.410007000 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:17.410124063 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:17.410454035 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:17.410464048 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:18.033955097 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.035206079 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.035218954 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.035569906 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.035949945 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.036009073 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.036348104 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.076545000 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.102874041 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:18.103646994 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:18.103653908 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:18.103960037 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:18.104779005 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:18.104825020 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:18.121074915 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.121681929 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.121702909 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.123155117 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.123234034 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.123806000 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.123889923 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.156435966 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:18.172826052 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:18.172846079 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:18.220868111 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:19.425710917 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:19.426002026 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:19.426103115 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:19.427381039 CEST49882443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:19.427407026 CEST4434988213.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:19.668394089 CEST4988680192.168.2.513.35.58.15
                                    Jul 20, 2024 00:35:19.673579931 CEST804988613.35.58.15192.168.2.5
                                    Jul 20, 2024 00:35:19.673655987 CEST4988680192.168.2.513.35.58.15
                                    Jul 20, 2024 00:35:19.674252033 CEST4988680192.168.2.513.35.58.15
                                    Jul 20, 2024 00:35:19.678999901 CEST804988613.35.58.15192.168.2.5
                                    Jul 20, 2024 00:35:20.322417974 CEST804988613.35.58.15192.168.2.5
                                    Jul 20, 2024 00:35:20.361057043 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:20.363636971 CEST4988680192.168.2.513.35.58.15
                                    Jul 20, 2024 00:35:20.408494949 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624021053 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624087095 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624108076 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624126911 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624144077 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:20.624161005 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624176979 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:20.624190092 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624238014 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:20.624298096 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624470949 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:20.624639988 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:20.726268053 CEST49883443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:20.726294994 CEST4434988313.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:21.812829018 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:21.812886000 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:21.812958002 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:21.813303947 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:21.813318968 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.288249969 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.334849119 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.443957090 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.443983078 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.445651054 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.456943989 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.457118034 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.457421064 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.457582951 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.457591057 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.670069933 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.671080112 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:22.671253920 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.739438057 CEST49888443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:22.739464045 CEST4434988834.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:23.352432966 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:23.352478027 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:23.352632046 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:23.352926016 CEST49890443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:23.352940083 CEST4434989013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:23.352997065 CEST49890443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:23.353173971 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:23.353188038 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:23.353382111 CEST49890443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:23.353393078 CEST4434989013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:23.400502920 CEST4989180192.168.2.518.239.18.30
                                    Jul 20, 2024 00:35:23.407604933 CEST804989118.239.18.30192.168.2.5
                                    Jul 20, 2024 00:35:23.407669067 CEST4989180192.168.2.518.239.18.30
                                    Jul 20, 2024 00:35:24.091440916 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.091835976 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.091861010 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.092171907 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.092504025 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.092556953 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.092885017 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.107299089 CEST4434989013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.112032890 CEST49890443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.112045050 CEST4434989013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.112545967 CEST4434989013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.113174915 CEST49890443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.113257885 CEST4434989013.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.140510082 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.167824030 CEST49890443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.413822889 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.413888931 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.413938999 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.413969040 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.413997889 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.414058924 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.415186882 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:24.415275097 CEST4434988913.35.58.44192.168.2.5
                                    Jul 20, 2024 00:35:24.415348053 CEST49889443192.168.2.513.35.58.44
                                    Jul 20, 2024 00:35:28.001961946 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:28.002026081 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:28.002077103 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:29.297818899 CEST49885443192.168.2.5216.58.206.68
                                    Jul 20, 2024 00:35:29.297868013 CEST44349885216.58.206.68192.168.2.5
                                    Jul 20, 2024 00:35:30.758219004 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:30.758279085 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:30.758403063 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:30.758702040 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:30.758716106 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.245062113 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.245382071 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:31.245399952 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.245871067 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.246453047 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:31.246552944 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.246629000 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:31.246664047 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:31.246714115 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.469193935 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.469312906 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:31.469424963 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:31.470515966 CEST49893443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:31.470535040 CEST4434989334.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:32.765597105 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:32.765646935 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:32.765712023 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:32.766288042 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:32.766302109 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.299834967 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.300263882 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.300285101 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.300777912 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.301213026 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.301213026 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.301230907 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.301261902 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.301297903 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.346662998 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.548969984 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.549213886 CEST4434989434.149.169.145192.168.2.5
                                    Jul 20, 2024 00:35:33.549364090 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.555562973 CEST49894443192.168.2.534.149.169.145
                                    Jul 20, 2024 00:35:33.555577993 CEST4434989434.149.169.145192.168.2.5
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jul 20, 2024 00:34:12.961230040 CEST53491711.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:13.032289982 CEST53519311.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:14.076374054 CEST53529461.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:14.504136086 CEST5121453192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:14.504215002 CEST5895653192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:15.331537008 CEST4992853192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:15.331697941 CEST5664153192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:17.372504950 CEST5735253192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:17.373019934 CEST6243453192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:17.380744934 CEST53573521.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:17.381496906 CEST53624341.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:19.667489052 CEST5091153192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:19.667668104 CEST5572053192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:21.733788013 CEST53587011.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:22.725613117 CEST53604381.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:22.756656885 CEST53606581.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:22.772253036 CEST53624031.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:24.016067982 CEST53602421.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:24.257539034 CEST5587953192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:24.257841110 CEST5173653192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:24.266494989 CEST53558791.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:24.267371893 CEST53517361.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:25.070986986 CEST53614181.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:25.229744911 CEST53550801.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:25.246509075 CEST53542461.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:26.848958969 CEST53520821.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:31.735672951 CEST53581261.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:35.328284979 CEST4975353192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:35.328869104 CEST6217553192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:35.383332014 CEST53621751.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:35.392680883 CEST53497531.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:36.755136967 CEST53598941.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:37.543637037 CEST5493453192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:37.543756962 CEST5449053192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:37.567512035 CEST53544901.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:37.600835085 CEST53549341.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:39.628168106 CEST53646241.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:42.711721897 CEST5720453192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:42.711837053 CEST6368153192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:42.720289946 CEST53605981.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:42.722414970 CEST53572041.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:42.747900009 CEST53636811.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:43.832309008 CEST53597421.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:45.528696060 CEST5320353192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:45.528840065 CEST5227053192.168.2.51.1.1.1
                                    Jul 20, 2024 00:34:45.594487906 CEST53532031.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:45.597595930 CEST53522701.1.1.1192.168.2.5
                                    Jul 20, 2024 00:34:50.597665071 CEST53568211.1.1.1192.168.2.5
                                    Jul 20, 2024 00:35:12.513184071 CEST53540731.1.1.1192.168.2.5
                                    Jul 20, 2024 00:35:13.870939016 CEST53546651.1.1.1192.168.2.5
                                    Jul 20, 2024 00:35:19.432056904 CEST4985753192.168.2.51.1.1.1
                                    Jul 20, 2024 00:35:19.432389975 CEST6263853192.168.2.51.1.1.1
                                    Jul 20, 2024 00:35:19.665683031 CEST53626381.1.1.1192.168.2.5
                                    Jul 20, 2024 00:35:19.667299032 CEST53498571.1.1.1192.168.2.5
                                    Jul 20, 2024 00:35:23.331496000 CEST5174553192.168.2.51.1.1.1
                                    Jul 20, 2024 00:35:23.331939936 CEST4957853192.168.2.51.1.1.1
                                    Jul 20, 2024 00:35:23.366352081 CEST53495781.1.1.1192.168.2.5
                                    Jul 20, 2024 00:35:23.399200916 CEST53517451.1.1.1192.168.2.5
                                    TimestampSource IPDest IPChecksumCodeType
                                    Jul 20, 2024 00:34:42.747987986 CEST192.168.2.51.1.1.1c271(Port unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jul 20, 2024 00:34:14.504136086 CEST192.168.2.51.1.1.10x391cStandard query (0)border-fd.smartertechnologies.comA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:14.504215002 CEST192.168.2.51.1.1.10xae44Standard query (0)border-fd.smartertechnologies.com65IN (0x0001)false
                                    Jul 20, 2024 00:34:15.331537008 CEST192.168.2.51.1.1.10x5839Standard query (0)border-fd.smartertechnologies.comA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.331697941 CEST192.168.2.51.1.1.10x8967Standard query (0)border-fd.smartertechnologies.com65IN (0x0001)false
                                    Jul 20, 2024 00:34:17.372504950 CEST192.168.2.51.1.1.10x6f80Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:17.373019934 CEST192.168.2.51.1.1.10x4033Standard query (0)www.google.com65IN (0x0001)false
                                    Jul 20, 2024 00:34:19.667489052 CEST192.168.2.51.1.1.10x337aStandard query (0)border-fd.smartertechnologies.comA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:19.667668104 CEST192.168.2.51.1.1.10xb5d4Standard query (0)border-fd.smartertechnologies.com65IN (0x0001)false
                                    Jul 20, 2024 00:34:24.257539034 CEST192.168.2.51.1.1.10xce61Standard query (0)rum.browser-intake-datadoghq.euA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:24.257841110 CEST192.168.2.51.1.1.10xf430Standard query (0)rum.browser-intake-datadoghq.eu65IN (0x0001)false
                                    Jul 20, 2024 00:34:35.328284979 CEST192.168.2.51.1.1.10x8ec8Standard query (0)www.nationalarchives.gov.ukA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:35.328869104 CEST192.168.2.51.1.1.10xde32Standard query (0)www.nationalarchives.gov.uk65IN (0x0001)false
                                    Jul 20, 2024 00:34:37.543637037 CEST192.168.2.51.1.1.10xf700Standard query (0)www.nationalarchives.gov.ukA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:37.543756962 CEST192.168.2.51.1.1.10x3693Standard query (0)www.nationalarchives.gov.uk65IN (0x0001)false
                                    Jul 20, 2024 00:34:42.711721897 CEST192.168.2.51.1.1.10xb5b5Standard query (0)cdn.nationalarchives.gov.ukA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.711837053 CEST192.168.2.51.1.1.10x2dd0Standard query (0)cdn.nationalarchives.gov.uk65IN (0x0001)false
                                    Jul 20, 2024 00:34:45.528696060 CEST192.168.2.51.1.1.10x3496Standard query (0)cdn.nationalarchives.gov.ukA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.528840065 CEST192.168.2.51.1.1.10x516cStandard query (0)cdn.nationalarchives.gov.uk65IN (0x0001)false
                                    Jul 20, 2024 00:35:19.432056904 CEST192.168.2.51.1.1.10x9b62Standard query (0)www.nationalarchives.gov.ukA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:19.432389975 CEST192.168.2.51.1.1.10x80b6Standard query (0)www.nationalarchives.gov.uk65IN (0x0001)false
                                    Jul 20, 2024 00:35:23.331496000 CEST192.168.2.51.1.1.10xaf80Standard query (0)www.nationalarchives.gov.ukA (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:23.331939936 CEST192.168.2.51.1.1.10xcc36Standard query (0)www.nationalarchives.gov.uk65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jul 20, 2024 00:34:14.542699099 CEST1.1.1.1192.168.2.50xae44No error (0)border-fd.smartertechnologies.comaibf-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:14.542699099 CEST1.1.1.1192.168.2.50xae44No error (0)aibf-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:14.559813023 CEST1.1.1.1192.168.2.50x391cNo error (0)border-fd.smartertechnologies.comaibf-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:14.559813023 CEST1.1.1.1192.168.2.50x391cNo error (0)aibf-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:14.559813023 CEST1.1.1.1192.168.2.50x391cNo error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:14.559813023 CEST1.1.1.1192.168.2.50x391cNo error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.378911972 CEST1.1.1.1192.168.2.50x8967No error (0)border-fd.smartertechnologies.comaibf-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.378911972 CEST1.1.1.1192.168.2.50x8967No error (0)aibf-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.556350946 CEST1.1.1.1192.168.2.50x5839No error (0)border-fd.smartertechnologies.comaibf-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.556350946 CEST1.1.1.1192.168.2.50x5839No error (0)aibf-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.556350946 CEST1.1.1.1192.168.2.50x5839No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:15.556350946 CEST1.1.1.1192.168.2.50x5839No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:17.380744934 CEST1.1.1.1192.168.2.50x6f80No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:17.381496906 CEST1.1.1.1192.168.2.50x4033No error (0)www.google.com65IN (0x0001)false
                                    Jul 20, 2024 00:34:19.747481108 CEST1.1.1.1192.168.2.50x337aNo error (0)border-fd.smartertechnologies.comaibf-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:19.747481108 CEST1.1.1.1192.168.2.50x337aNo error (0)aibf-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:19.747481108 CEST1.1.1.1192.168.2.50x337aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:19.747481108 CEST1.1.1.1192.168.2.50x337aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:19.755343914 CEST1.1.1.1192.168.2.50xb5d4No error (0)border-fd.smartertechnologies.comaibf-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:19.755343914 CEST1.1.1.1192.168.2.50xb5d4No error (0)aibf-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:24.266494989 CEST1.1.1.1192.168.2.50xce61No error (0)rum.browser-intake-datadoghq.eu34.149.169.145A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:29.374224901 CEST1.1.1.1192.168.2.50x326aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:29.374224901 CEST1.1.1.1192.168.2.50x326aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:30.006798983 CEST1.1.1.1192.168.2.50x38f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:30.006798983 CEST1.1.1.1192.168.2.50x38f6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:35.392680883 CEST1.1.1.1192.168.2.50x8ec8No error (0)www.nationalarchives.gov.uk13.35.58.44A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:35.392680883 CEST1.1.1.1192.168.2.50x8ec8No error (0)www.nationalarchives.gov.uk13.35.58.122A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:35.392680883 CEST1.1.1.1192.168.2.50x8ec8No error (0)www.nationalarchives.gov.uk13.35.58.128A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:35.392680883 CEST1.1.1.1192.168.2.50x8ec8No error (0)www.nationalarchives.gov.uk13.35.58.15A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:37.600835085 CEST1.1.1.1192.168.2.50xf700No error (0)www.nationalarchives.gov.uk13.35.58.128A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:37.600835085 CEST1.1.1.1192.168.2.50xf700No error (0)www.nationalarchives.gov.uk13.35.58.15A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:37.600835085 CEST1.1.1.1192.168.2.50xf700No error (0)www.nationalarchives.gov.uk13.35.58.44A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:37.600835085 CEST1.1.1.1192.168.2.50xf700No error (0)www.nationalarchives.gov.uk13.35.58.122A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.722414970 CEST1.1.1.1192.168.2.50xb5b5No error (0)cdn.nationalarchives.gov.ukdz9xwtaqyuzrw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.722414970 CEST1.1.1.1192.168.2.50xb5b5No error (0)dz9xwtaqyuzrw.cloudfront.net3.162.38.33A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.722414970 CEST1.1.1.1192.168.2.50xb5b5No error (0)dz9xwtaqyuzrw.cloudfront.net3.162.38.14A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.722414970 CEST1.1.1.1192.168.2.50xb5b5No error (0)dz9xwtaqyuzrw.cloudfront.net3.162.38.8A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.722414970 CEST1.1.1.1192.168.2.50xb5b5No error (0)dz9xwtaqyuzrw.cloudfront.net3.162.38.42A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:42.747900009 CEST1.1.1.1192.168.2.50x2dd0No error (0)cdn.nationalarchives.gov.ukdz9xwtaqyuzrw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:44.287643909 CEST1.1.1.1192.168.2.50x26c9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:44.287643909 CEST1.1.1.1192.168.2.50x26c9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.594487906 CEST1.1.1.1192.168.2.50x3496No error (0)cdn.nationalarchives.gov.ukdz9xwtaqyuzrw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.594487906 CEST1.1.1.1192.168.2.50x3496No error (0)dz9xwtaqyuzrw.cloudfront.net18.245.60.59A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.594487906 CEST1.1.1.1192.168.2.50x3496No error (0)dz9xwtaqyuzrw.cloudfront.net18.245.60.35A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.594487906 CEST1.1.1.1192.168.2.50x3496No error (0)dz9xwtaqyuzrw.cloudfront.net18.245.60.67A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.594487906 CEST1.1.1.1192.168.2.50x3496No error (0)dz9xwtaqyuzrw.cloudfront.net18.245.60.31A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:34:45.597595930 CEST1.1.1.1192.168.2.50x516cNo error (0)cdn.nationalarchives.gov.ukdz9xwtaqyuzrw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:35:05.838706017 CEST1.1.1.1192.168.2.50x8cb2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:35:05.838706017 CEST1.1.1.1192.168.2.50x8cb2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:19.667299032 CEST1.1.1.1192.168.2.50x9b62No error (0)www.nationalarchives.gov.uk13.35.58.15A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:19.667299032 CEST1.1.1.1192.168.2.50x9b62No error (0)www.nationalarchives.gov.uk13.35.58.128A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:19.667299032 CEST1.1.1.1192.168.2.50x9b62No error (0)www.nationalarchives.gov.uk13.35.58.122A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:19.667299032 CEST1.1.1.1192.168.2.50x9b62No error (0)www.nationalarchives.gov.uk13.35.58.44A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:23.399200916 CEST1.1.1.1192.168.2.50xaf80No error (0)www.nationalarchives.gov.uk18.239.18.30A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:23.399200916 CEST1.1.1.1192.168.2.50xaf80No error (0)www.nationalarchives.gov.uk18.239.18.17A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:23.399200916 CEST1.1.1.1192.168.2.50xaf80No error (0)www.nationalarchives.gov.uk18.239.18.11A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:23.399200916 CEST1.1.1.1192.168.2.50xaf80No error (0)www.nationalarchives.gov.uk18.239.18.41A (IP address)IN (0x0001)false
                                    Jul 20, 2024 00:35:26.419182062 CEST1.1.1.1192.168.2.50x4fc5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Jul 20, 2024 00:35:26.419182062 CEST1.1.1.1192.168.2.50x4fc5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    • border-fd.smartertechnologies.com
                                    • https:
                                      • www.nationalarchives.gov.uk
                                      • cdn.nationalarchives.gov.uk
                                    • fs.microsoft.com
                                    • rum.browser-intake-datadoghq.eu
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.54971013.107.246.42803180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Jul 20, 2024 00:34:14.569885969 CEST448OUTGET / HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Jul 20, 2024 00:34:15.029596090 CEST298INHTTP/1.1 301 Moved Permanently
                                    Date: Fri, 19 Jul 2024 22:34:14 GMT
                                    Content-Type: text/html
                                    Content-Length: 0
                                    Connection: keep-alive
                                    Location: https://border-fd.smartertechnologies.com/
                                    x-azure-ref: 20240719T223414Z-15b94bb6ff9l65tv1z07gzckqw0000000d0g000000001rzz
                                    X-Cache: CONFIG_NOCACHE
                                    Jul 20, 2024 00:35:00.041655064 CEST6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.54988613.35.58.15803180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Jul 20, 2024 00:35:19.674252033 CEST507OUTGET /doc/open-government-licence/version/1/open-government-licence.htm HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Jul 20, 2024 00:35:20.322417974 CEST643INHTTP/1.1 301 Moved Permanently
                                    Server: CloudFront
                                    Date: Fri, 19 Jul 2024 22:35:20 GMT
                                    Content-Type: text/html
                                    Content-Length: 167
                                    Connection: keep-alive
                                    Location: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/open-government-licence.htm
                                    X-Cache: Redirect from cloudfront
                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: JuS_4scx1kb00Mu-WbsTk7M-nAhoS3WSe7sCZe1l-ofwAz_KaGvqkw==
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.54971313.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:16 UTC676OUTGET / HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:16 UTC785INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:16 GMT
                                    Content-Type: text/html
                                    Content-Length: 2639
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665B33F12"
                                    x-ms-request-id: c03056f1-701e-0033-4328-dad003000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223416Z-15b94bb6ff9nckm2mgpsr6xrk40000000cfg00000000r8ck
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_REVALIDATED_HIT
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:16 UTC2639INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 67 6f 76 75 6b 2d 74 65 6d 70 6c 61 74 65 20 61 70 70 2d 68 74 6d 6c 2d 63 6c 61 73 73 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 4d 52 43 20 2d 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 20 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65
                                    Data Ascii: <!DOCTYPE html><html lang="en" class="govuk-template app-html-class"><head> <meta charset="utf-8"> <title>HMRC - Inland Border Facility Service</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1, vie


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.54971413.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:18 UTC585OUTGET /assets/govuk-frontend-4.6.0.min.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:18 UTC788INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:18 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 48228
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB77166610457D"
                                    x-ms-request-id: c0319d5e-701e-0033-112b-dad003000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223418Z-15b94bb6ff9mzhr67887f5vqp40000000dc000000000graz
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:18 UTC15596INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 47 4f 56 55 4b 46 72 6f 6e 74 65 6e 64 22 2c 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 74 2e 47 4f 56 55 4b 46 72 6f 6e 74 65 6e 64 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66
                                    Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define("GOVUKFrontend",["exports"],e):e(t.GOVUKFrontend={})}(this,(function(t){"use strict";function e(t,e){if(window.NodeList.prototype.f
                                    2024-07-19 22:34:19 UTC16384INData Raw: 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 2c 65 2e 63 61 6e 63 65 6c 49 6d 6d 65 64 69 61 74 65 3d 21 30 7d 2c 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 2c 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 65 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 7c 7c 6e 75 6c 6c 2c 65 2e 74 61 72 67 65 74 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 74 2c 65 2e 74 69 6d 65 53 74 61 6d 70 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 2e 63 6c 69 65 6e 74 58 26 26 28 65 2e 70 61 67 65 58 3d 65 2e 63 6c 69 65 6e 74 58 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65
                                    Data Ascii: mediatePropagation=function(){e.cancelBubble=!0,e.cancelImmediate=!0},e.currentTarget=t,e.relatedTarget=e.fromElement||null,e.target=e.target||e.srcElement||t,e.timeStamp=(new Date).getTime(),e.clientX&&(e.pageX=e.clientX+document.documentElement.scrollLe
                                    2024-07-19 22:34:19 UTC16248INData Raw: 2c 65 29 7b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 31 38 6e 2e 74 28 65 2b 22 41 74 4c 69 6d 69 74 22 29 3b 76 61 72 20 6e 3d 74 3c 30 3f 22 4f 76 65 72 4c 69 6d 69 74 22 3a 22 55 6e 64 65 72 4c 69 6d 69 74 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 31 38 6e 2e 74 28 65 2b 6e 2c 7b 63 6f 75 6e 74 3a 4d 61 74 68 2e 61 62 73 28 74 29 7d 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 76 65 72 54 68 72 65 73 68 6f 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 68 72 65 73 68 6f 6c 64 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 24 74 65 78 74 61 72 65 61 2c 65 3d 74 68 69 73 2e 63 6f 75 6e 74 28 74 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d
                                    Data Ascii: ,e){if(0===t)return this.i18n.t(e+"AtLimit");var n=t<0?"OverLimit":"UnderLimit";return this.i18n.t(e+n,{count:Math.abs(t)})},h.prototype.isOverThreshold=function(){if(!this.config.threshold)return!0;var t=this.$textarea,e=this.count(t.value);return this.m


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.54971613.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:18 UTC626OUTGET /runtime.4a3a1a33a71e5100.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:18 UTC787INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:18 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 3944
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665C934CE"
                                    x-ms-request-id: 255911f8-001e-0015-722b-da4bb7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223418Z-15b94bb6ff9wl9zja15kx3k24s0000000ek0000000006ucm
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:18 UTC3944INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 61 3d 6d 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6d 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 76 2c 65 3d 5b 5d 2c 6e 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 69 2c 63 29 7b 69 66 28 21 74 29 7b 76 61 72 20 72 3d 31 2f 30 3b 66 6f 72 28 66
                                    Data Ascii: !function(){"use strict";var e,v={},m={};function n(e){var a=m[e];if(void 0!==a)return a.exports;var t=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=v,e=[],n.O=function(a,t,i,c){if(!t){var r=1/0;for(f


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.54971513.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:18 UTC628OUTGET /polyfills.2fe0fd0e5f32593c.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:18 UTC788INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:18 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 55351
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:07 GMT
                                    ETag: "0x8DB7716656F3B30"
                                    x-ms-request-id: 0f188895-101e-0001-262b-da88d3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223418Z-15b94bb6ff9l65tv1z07gzckqw0000000czg0000000031v8
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:18 UTC15596INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 37 34 33 35 3a 66 75 6e 63 74 69 6f 6e 28 4f 65 2c 53 65 2c 6d 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6d 65 28 36 30 39 29 2c 6d 65 28 33 31 38 37 29 7d 2c 33 31 38 37 3a 66 75 6e 63 74 69 6f 6e 28 4f 65 2c 53 65 2c 6d 65 29 7b 6d 65 28 39 37 39 39 29 2c 4f 65 2e 65 78 70 6f 72 74 73 3d 73 65 6c 66 2e 66 65 74 63 68 2e 62 69 6e 64 28 73 65 6c 66 29 7d 2c 39 37 39 39 3a 66 75 6e 63 74 69 6f 6e 28 4f 65 2c 53 65 2c 6d 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6d 65 2e 72 28
                                    Data Ascii: (self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[429],{7435:function(Oe,Se,me){"use strict";me(609),me(3187)},3187:function(Oe,Se,me){me(9799),Oe.exports=self.fetch.bind(self)},9799:function(Oe,Se,me){"use strict";me.r(
                                    2024-07-19 22:34:18 UTC16384INData Raw: 64 75 6c 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 3d 73 26 26 28 73 2e 6f 6e 53 63 68 65 64 75 6c 65 54 61 73 6b 3f 74 68 69 73 2e 7a 6f 6e 65 3a 61 2e 5f 73 63 68 65 64 75 6c 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 29 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 3d 73 26 26 28 73 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 3f 73 3a 61 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 29 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 3d 73 26 26 28 73 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 3f 61 3a 61 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 29 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 3d 73 26 26 28 73 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 3f 74 68 69 73 2e 7a 6f 6e 65 3a 61 2e 5f 69 6e 76 6f 6b 65 54
                                    Data Ascii: duleTaskCurrZone=s&&(s.onScheduleTask?this.zone:a._scheduleTaskCurrZone),this._invokeTaskZS=s&&(s.onInvokeTask?s:a._invokeTaskZS),this._invokeTaskDlgt=s&&(s.onInvokeTask?a:a._invokeTaskDlgt),this._invokeTaskCurrZone=s&&(s.onInvokeTask?this.zone:a._invokeT
                                    2024-07-19 22:34:18 UTC16384INData Raw: 7c 7c 21 30 21 3d 3d 70 5b 63 72 5d 29 3b 5a 2b 2b 29 54 28 51 5b 5a 5d 2c 57 2c 70 29 7d 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 70 3d 70 7c 7c 65 2e 65 76 65 6e 74 29 7b 76 61 72 20 57 3d 74 68 69 73 7c 7c 70 2e 74 61 72 67 65 74 7c 7c 65 2c 78 3d 57 5b 5f 65 5b 70 2e 74 79 70 65 5d 5b 54 65 5d 5d 3b 69 66 28 78 29 69 66 28 31 3d 3d 3d 78 2e 6c 65 6e 67 74 68 29 54 28 78 5b 30 5d 2c 57 2c 70 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 51 3d 78 2e 73 6c 69 63 65 28 29 2c 5a 3d 30 3b 5a 3c 51 2e 6c 65 6e 67 74 68 26 26 28 21 70 7c 7c 21 30 21 3d 3d 70 5b 63 72 5d 29 3b 5a 2b 2b 29 54 28 51 5b 5a 5d 2c 57 2c 70 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 6a 2c 70 29 7b 69 66 28 21 6a 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 57 3d 21 30
                                    Data Ascii: ||!0!==p[cr]);Z++)T(Q[Z],W,p)}},C=function(p){if(p=p||e.event){var W=this||p.target||e,x=W[_e[p.type][Te]];if(x)if(1===x.length)T(x[0],W,p);else for(var Q=x.slice(),Z=0;Z<Q.length&&(!p||!0!==p[cr]);Z++)T(Q[Z],W,p)}};function I(j,p){if(!j)return!1;var W=!0
                                    2024-07-19 22:34:18 UTC6987INData Raw: 2c 4c 65 67 65 6e 64 2c 4c 69 6e 6b 2c 4d 61 70 2c 4d 61 72 71 75 65 65 2c 4d 65 64 69 61 2c 4d 65 6e 75 2c 4d 65 74 61 2c 4d 65 74 65 72 2c 4d 6f 64 2c 4f 4c 69 73 74 2c 4f 62 6a 65 63 74 2c 4f 70 74 47 72 6f 75 70 2c 4f 70 74 69 6f 6e 2c 4f 75 74 70 75 74 2c 50 61 72 61 67 72 61 70 68 2c 50 72 65 2c 50 72 6f 67 72 65 73 73 2c 51 75 6f 74 65 2c 53 63 72 69 70 74 2c 53 65 6c 65 63 74 2c 53 6f 75 72 63 65 2c 53 70 61 6e 2c 53 74 79 6c 65 2c 54 61 62 6c 65 43 61 70 74 69 6f 6e 2c 54 61 62 6c 65 43 65 6c 6c 2c 54 61 62 6c 65 43 6f 6c 2c 54 61 62 6c 65 2c 54 61 62 6c 65 52 6f 77 2c 54 61 62 6c 65 53 65 63 74 69 6f 6e 2c 54 65 78 74 41 72 65 61 2c 54 69 74 6c 65 2c 54 72 61 63 6b 2c 55 4c 69 73 74 2c 55 6e 6b 6e 6f 77 6e 2c 56 69 64 65 6f 22 2e 73 70 6c 69 74
                                    Data Ascii: ,Legend,Link,Map,Marquee,Media,Menu,Meta,Meter,Mod,OList,Object,OptGroup,Option,Output,Paragraph,Pre,Progress,Quote,Script,Select,Source,Span,Style,TableCaption,TableCell,TableCol,Table,TableRow,TableSection,TextArea,Title,Track,UList,Unknown,Video".split


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.54971713.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:18 UTC623OUTGET /main.c1def9e878093d37.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:19 UTC790INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:19 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 2739287
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:16 GMT
                                    ETag: "0x8DB77166A55169B"
                                    x-ms-request-id: 645eb24b-e01e-003d-0b2b-da3c08000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223418Z-15b94bb6ff9v2qb4b95d0p0en400000001wg000000002htv
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:19 UTC15594INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 37 31 32 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 30 2c 52 65 2c 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 70 2e 64 28 52 65 2c 7b 6e 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 31 7d 7d 29 3b 76 61 72 20 59 2c 4f 3d 70 28 33 31 34 34 29 2c 6d 3d 70 28 35 36 37 31 29 2c 66 3d 70 28 38 38 30 29 2c 4d 3d 28 70 28 35 65 33 29 2c 70 28 33 36 39 32 29 2c 70 28 35 38 36 37 29 2c 70 28 37 37 36 32 29 29 2c 44 3d 70 28 34 39 30 32 29 2c 54 3d 70 28 34 39 34 32 29 2c 47 3d 70
                                    Data Ascii: (self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[179],{7128:function(n0,Re,p){"use strict";p.d(Re,{nm:function(){return k1}});var Y,O=p(3144),m=p(5671),f=p(880),M=(p(5e3),p(3692),p(5867),p(7762)),D=p(4902),T=p(4942),G=p
                                    2024-07-19 22:34:19 UTC16384INData Raw: 72 6e 20 72 74 2e 6e 65 78 74 28 47 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 47 31 29 7b 72 65 74 75 72 6e 20 72 74 2e 65 72 72 6f 72 28 47 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 29 7d 29 7d 7d 29 7d 29 29 3b 74 68 69 73 2e 61 75 74 68 53 74 61 74 65 3d 55 30 2e 70 69 70 65 28 67 65 28 78 30 29 2c 28 30 2c 66 65 2e 52 29 28 46 30 2e 6f 75 74 73 69 64 65 41 6e 67 75 6c 61 72 29 2c 28 30 2c 24 2e 51 29 28 46 30 2e 69 6e 73 69 64 65 41 6e 67 75 6c 61 72 29 29 2c 74 68 69 73 2e 75 73 65 72 3d 55 30 2e 70 69 70 65 28 67 65 28 4c 31 29 2c 28 30 2c 66 65 2e 52 29 28 46 30 2e 6f 75 74 73 69 64 65 41 6e 67 75 6c 61 72 29 2c 28 30 2c 24 2e 51 29 28 46 30 2e 69 6e 73 69 64 65 41 6e 67 75 6c 61 72 29
                                    Data Ascii: rn rt.next(G1)},function(G1){return rt.error(G1)},function(){return rt.complete()})})}})}));this.authState=U0.pipe(ge(x0),(0,fe.R)(F0.outsideAngular),(0,$.Q)(F0.insideAngular)),this.user=U0.pipe(ge(L1),(0,fe.R)(F0.outsideAngular),(0,$.Q)(F0.insideAngular)
                                    2024-07-19 22:34:19 UTC16384INData Raw: 75 3d 22 47 45 54 22 2c 74 2e 67 2e 64 61 28 74 2e 41 2c 74 2e 75 2c 6e 75 6c 6c 2c 72 29 29 2c 63 72 28 29 2c 66 75 6e 63 74 69 6f 6e 20 77 31 28 74 2c 72 2c 65 2c 61 2c 73 2c 75 29 7b 74 2e 69 6e 66 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 67 29 69 66 28 75 29 66 6f 72 28 76 61 72 20 7a 3d 22 22 2c 5f 3d 75 2e 73 70 6c 69 74 28 22 26 22 29 2c 43 3d 30 3b 43 3c 5f 2e 6c 65 6e 67 74 68 3b 43 2b 2b 29 7b 76 61 72 20 48 3d 5f 5b 43 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 31 3c 48 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 65 3d 48 5b 30 5d 3b 48 3d 48 5b 31 5d 3b 76 61 72 20 45 65 3d 61 65 2e 73 70 6c 69 74 28 22 5f 22 29 3b 7a 3d 32 3c 3d 45 65 2e 6c 65 6e 67 74 68 26 26 22 74 79 70 65 22 3d 3d 45 65 5b 31 5d 3f 7a 2b 28 61 65 2b 22 3d
                                    Data Ascii: u="GET",t.g.da(t.A,t.u,null,r)),cr(),function w1(t,r,e,a,s,u){t.info(function(){if(t.g)if(u)for(var z="",_=u.split("&"),C=0;C<_.length;C++){var H=_[C].split("=");if(1<H.length){var ae=H[0];H=H[1];var Ee=ae.split("_");z=2<=Ee.length&&"type"==Ee[1]?z+(ae+"=
                                    2024-07-19 22:34:19 UTC16384INData Raw: 74 29 2c 74 68 69 73 2e 72 61 3d 74 26 26 74 2e 78 6d 6c 48 74 74 70 46 61 63 74 6f 72 79 7c 7c 76 6f 69 64 20 30 2c 74 68 69 73 2e 44 61 3d 74 26 26 74 2e 5a 62 7c 7c 21 31 2c 74 68 69 73 2e 4a 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 48 3d 74 26 26 74 2e 73 75 70 70 6f 72 74 73 43 72 6f 73 73 44 6f 6d 61 69 6e 58 68 72 7c 7c 21 31 2c 74 68 69 73 2e 49 3d 22 22 2c 74 68 69 73 2e 68 3d 6e 65 77 20 24 65 28 74 26 26 74 2e 63 6f 6e 63 75 72 72 65 6e 74 52 65 71 75 65 73 74 4c 69 6d 69 74 29 2c 74 68 69 73 2e 46 61 3d 6e 65 77 20 5f 74 2c 74 68 69 73 2e 4f 3d 74 26 26 74 2e 66 61 73 74 48 61 6e 64 73 68 61 6b 65 7c 7c 21 31 2c 74 68 69 73 2e 4e 3d 74 26 26 74 2e 65 6e 63 6f 64 65 49 6e 69 74 4d 65 73 73 61 67 65 48 65 61 64 65 72 73 7c 7c 21 31 2c 74 68 69 73
                                    Data Ascii: t),this.ra=t&&t.xmlHttpFactory||void 0,this.Da=t&&t.Zb||!1,this.J=void 0,this.H=t&&t.supportsCrossDomainXhr||!1,this.I="",this.h=new $e(t&&t.concurrentRequestLimit),this.Fa=new _t,this.O=t&&t.fastHandshake||!1,this.N=t&&t.encodeInitMessageHeaders||!1,this
                                    2024-07-19 22:34:19 UTC16384INData Raw: 79 3a 22 69 6e 76 61 6c 69 64 61 74 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 6f 72 63 65 52 65 66 72 65 73 68 3d 21 30 7d 7d 2c 7b 6b 65 79 3a 22 73 68 75 74 64 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 75 74 68 26 26 74 68 69 73 2e 61 75 74 68 2e 72 65 6d 6f 76 65 41 75 74 68 54 6f 6b 65 6e 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6f 29 7d 7d 2c 7b 6b 65 79 3a 22 75 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 61 75 74 68 26 26 74 68 69 73 2e 61 75 74 68 2e 67 65 74 55 69 64 28 29 3b 72 65 74 75 72 6e 20 4f 6e 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 2c 6e 65 77 20 6f
                                    Data Ascii: y:"invalidateToken",value:function(){this.forceRefresh=!0}},{key:"shutdown",value:function(){this.auth&&this.auth.removeAuthTokenListener(this.o)}},{key:"u",value:function(){var e=this.auth&&this.auth.getUid();return On(null===e||"string"==typeof e),new o
                                    2024-07-19 22:34:19 UTC16384INData Raw: 72 65 20 53 44 4b 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 75 73 65 64 20 61 6e 64 20 73 6f 20 74 68 65 20 70 65 72 73 69 73 74 65 64 20 64 61 74 61 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 74 68 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 53 44 4b 20 79 6f 75 20 61 72 65 20 6e 6f 77 20 75 73 69 6e 67 2e 20 54 68 65 20 53 44 4b 20 77 69 6c 6c 20 6f 70 65 72 61 74 65 20 77 69 74 68 20 70 65 72 73 69 73 74 65 6e 63 65 20 64 69 73 61 62 6c 65 64 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 70 65 72 73 69 73 74 65 6e 63 65 2c 20 70 6c 65 61 73 65 20 72 65 2d 75 70 67 72 61 64 65 20 74 6f 20 61 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 53 44 4b 20 6f 72 20 65 6c 73 65 20 63 6c 65 61 72 20 74 68
                                    Data Ascii: re SDK was previously used and so the persisted data is not compatible with the version of the SDK you are now using. The SDK will operate with persistence disabled. If you need persistence, please re-upgrade to a newer version of the SDK or else clear th
                                    2024-07-19 22:34:19 UTC16384INData Raw: 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 30 28 65 2c 61 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 69 73 45 6d 70 74 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 6f 72 64 65 72 54 72 61 76 65 72 73 61 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 72 65 76 65 72 73 65 54 72 61 76 65 72 73 61 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 6d 69 6e 4b 65 79 22 2c 76 61
                                    Data Ascii: alue:function(e,a,s){return new p0(e,a)}},{key:"remove",value:function(e,a){return this}},{key:"isEmpty",value:function(){return!0}},{key:"inorderTraversal",value:function(e){return!1}},{key:"reverseTraversal",value:function(e){return!1}},{key:"minKey",va
                                    2024-07-19 22:34:19 UTC16384INData Raw: 7b 6b 65 79 3a 22 6e 65 77 49 6e 76 61 6c 69 64 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 2c 30 2c 52 6e 2e 6d 69 6e 28 29 2c 52 6e 2e 6d 69 6e 28 29 2c 68 69 2e 65 6d 70 74 79 28 29 2c 30 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 77 46 6f 75 6e 64 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 2c 31 2c 61 2c 52 6e 2e 6d 69 6e 28 29 2c 73 2c 30 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 77 4e 6f 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 2c 32 2c 61 2c 52 6e 2e 6d 69 6e 28 29 2c 68 69 2e 65 6d 70 74 79 28 29
                                    Data Ascii: {key:"newInvalidDocument",value:function(e){return new t(e,0,Rn.min(),Rn.min(),hi.empty(),0)}},{key:"newFoundDocument",value:function(e,a,s){return new t(e,1,a,Rn.min(),s,0)}},{key:"newNoDocument",value:function(e,a){return new t(e,2,a,Rn.min(),hi.empty()
                                    2024-07-19 22:34:19 UTC16384INData Raw: 72 73 69 6f 6e 2c 43 29 2e 73 65 74 48 61 73 4c 6f 63 61 6c 4d 75 74 61 74 69 6f 6e 73 28 29 2c 6e 75 6c 6c 7d 28 74 2c 72 2c 65 2c 61 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 6f 3f 66 75 6e 63 74 69 6f 6e 28 73 2c 75 2c 7a 2c 5f 29 7b 69 66 28 21 44 63 28 73 2e 70 72 65 63 6f 6e 64 69 74 69 6f 6e 2c 75 29 29 72 65 74 75 72 6e 20 7a 3b 76 61 72 20 43 3d 6d 6c 28 73 2e 66 69 65 6c 64 54 72 61 6e 73 66 6f 72 6d 73 2c 5f 2c 75 29 2c 48 3d 75 2e 64 61 74 61 3b 72 65 74 75 72 6e 20 48 2e 73 65 74 41 6c 6c 28 66 64 28 73 29 29 2c 48 2e 73 65 74 41 6c 6c 28 43 29 2c 75 2e 63 6f 6e 76 65 72 74 54 6f 46 6f 75 6e 64 44 6f 63 75 6d 65 6e 74 28 75 2e 76 65 72 73 69 6f 6e 2c 48 29 2e 73 65 74 48 61 73 4c 6f 63 61 6c 4d 75 74 61 74 69 6f 6e 73 28 29 2c 6e 75 6c
                                    Data Ascii: rsion,C).setHasLocalMutations(),null}(t,r,e,a):t instanceof bo?function(s,u,z,_){if(!Dc(s.precondition,u))return z;var C=ml(s.fieldTransforms,_,u),H=u.data;return H.setAll(fd(s)),H.setAll(C),u.convertToFoundDocument(u.version,H).setHasLocalMutations(),nul
                                    2024-07-19 22:34:19 UTC16384INData Raw: 47 72 6f 75 70 3f 28 65 2e 70 61 72 65 6e 74 3d 5a 63 28 74 2c 61 29 2c 65 2e 73 74 72 75 63 74 75 72 65 64 51 75 65 72 79 2e 66 72 6f 6d 3d 5b 7b 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 3a 72 2e 63 6f 6c 6c 65 63 74 69 6f 6e 47 72 6f 75 70 2c 61 6c 6c 44 65 73 63 65 6e 64 61 6e 74 73 3a 21 30 7d 5d 29 3a 28 65 2e 70 61 72 65 6e 74 3d 5a 63 28 74 2c 61 2e 70 6f 70 4c 61 73 74 28 29 29 2c 65 2e 73 74 72 75 63 74 75 72 65 64 51 75 65 72 79 2e 66 72 6f 6d 3d 5b 7b 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 3a 61 2e 6c 61 73 74 53 65 67 6d 65 6e 74 28 29 7d 5d 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 69 66 28 30 21 3d 3d 43 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 48 3d 43 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 65 29 7b 72 65 74 75 72 6e 20 66 75
                                    Data Ascii: Group?(e.parent=Zc(t,a),e.structuredQuery.from=[{collectionId:r.collectionGroup,allDescendants:!0}]):(e.parent=Zc(t,a.popLast()),e.structuredQuery.from=[{collectionId:a.lastSegment()}]);var s=function(C){if(0!==C.length){var H=C.map(function(ae){return fu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.549719184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-07-19 22:34:19 UTC467INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF67)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=236135
                                    Date: Fri, 19 Jul 2024 22:34:19 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.54972113.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:19 UTC600OUTGET /assets/govuk-frontend-4.6.0.min.css HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:20 UTC775INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:20 GMT
                                    Content-Type: text/css
                                    Content-Length: 120903
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665C3DE67"
                                    x-ms-request-id: dab6a97e-001e-003c-062b-da3df5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223419Z-15b94bb6ff9jhgnlnc201sfbps0000000ce000000000nw40
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:20 UTC15609INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 67 6f 76 75 6b 2d 66 72 6f 6e 74 65 6e 64 2d 76 65 72 73 69 6f 6e 3a 22 34 2e 36 2e 30 22 7d 2e 67 6f 76 75 6b 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 44 53 20 54 72 61 6e 73 70 6f 72 74 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 0a 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 62 79 20 4d 61 72 67 61 72 65 74 20 43 61 6c 76 65 72 74 20 26 20 48 65 6e
                                    Data Ascii: @charset "UTF-8";:root{--govuk-frontend-version:"4.6.0"}.govuk-link{font-family:GDS Transport,arial,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-decoration:underline}/*! Copyright (c) 2011 by Margaret Calvert & Hen
                                    2024-07-19 22:34:20 UTC16384INData Raw: 68 74 29 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 6d 61 78 28 33 30 70 78 2c 63 61 6c 63 28 31 35 70 78 20 2b 20 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 6c 65 66 74 29 29 29 7d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 30 70 78 29 7b 2e 67 6f 76 75 6b 2d 77 69 64 74 68 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 73 75 70 70 6f 72 74 73 20 28 6d 61 72 67 69 6e 3a 6d 61 78 28 63 61 6c 63 28 30 70 78 29 29 29 7b 2e 67 6f 76 75 6b 2d 77 69 64 74 68 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 7d 7d 2e 67 6f 76 75 6b 2d 61
                                    Data Ascii: ht)));margin-left:max(30px,calc(15px + env(safe-area-inset-left)))}}}@media (min-width:1020px){.govuk-width-container{margin-right:auto;margin-left:auto}@supports (margin:max(calc(0px))){.govuk-width-container{margin-right:auto;margin-left:auto}}}.govuk-a
                                    2024-07-19 22:34:20 UTC16384INData Raw: 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6c 6f 72 3a 23 64 34 33 35 31 63 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 67 6f 76 75 6b 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 30 2e 30 36 32 35 65 6d 29 7b 2e 67 6f 76 75 6b 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 39 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 31 35 37 38 39 34 37 33 37 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 67 6f 76 75 6b 2d 65 72 72 6f 72 2d
                                    Data Ascii: ck;margin-top:0;margin-bottom:15px;clear:both;color:#d4351c}@media print{.govuk-error-message{font-family:sans-serif}}@media (min-width:40.0625em){.govuk-error-message{font-size:19px;font-size:1.1875rem;line-height:1.3157894737}}@media print{.govuk-error-
                                    2024-07-19 22:34:20 UTC16384INData Raw: 69 64 74 68 3a 34 30 2e 30 36 32 35 65 6d 29 7b 2e 67 6f 76 75 6b 2d 64 65 74 61 69 6c 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 7d 2e 67 6f 76 75 6b 2d 64 65 74 61 69 6c 73 5f 5f 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 31 64 37 30 62 38 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 67 6f 76 75 6b 2d 64 65 74 61 69 6c 73 5f 5f 73 75 6d 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 33 30 37 38 7d 2e 67 6f 76 75 6b 2d 64 65 74 61 69 6c 73 5f 5f 73 75 6d 6d 61 72 79 3a 66 6f 63 75 73 7b 6f 75
                                    Data Ascii: idth:40.0625em){.govuk-details{margin-bottom:30px}}.govuk-details__summary{display:inline-block;position:relative;margin-bottom:5px;padding-left:25px;color:#1d70b8;cursor:pointer}.govuk-details__summary:hover{color:#003078}.govuk-details__summary:focus{ou
                                    2024-07-19 22:34:20 UTC16384INData Raw: 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20 23 31 64 37 30 62 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 37 30 62 38 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 67 6f 76 75 6b 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 6e 6e 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 30 2e 30 36 32 35 65 6d 29 7b 2e 67 6f 76 75 6b 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 6e 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 39 70 78 3b 66 6f 6e 74 2d 73 69 7a 65
                                    Data Ascii: size:16px;font-size:1rem;line-height:1.25;margin-bottom:30px;border:5px solid #1d70b8;background-color:#1d70b8}@media print{.govuk-notification-banner{font-family:sans-serif}}@media (min-width:40.0625em){.govuk-notification-banner{font-size:19px;font-size
                                    2024-07-19 22:34:20 UTC16384INData Raw: 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 3b 6c 65 66 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 3a 31 30 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 63 75 72 72 65 6e 74 63 6f 6c 6f 72 7d 2e 67 6f 76 75 6b 2d 72 61 64 69 6f 73 5f 5f 68 69 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 67 6f 76 75 6b 2d 72 61 64 69 6f 73 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 2b 2e 67 6f 76 75 6b 2d 72 61 64 69 6f 73 5f 5f 6c 61 62 65 6c 3a 62 65 66 6f 72
                                    Data Ascii: ent:"";position:absolute;top:10px;left:10px;width:0;height:0;border:10px solid;border-radius:50%;opacity:0;background:currentcolor}.govuk-radios__hint{display:block;padding-right:15px;padding-left:15px}.govuk-radios__input:focus+.govuk-radios__label:befor
                                    2024-07-19 22:34:20 UTC16384INData Raw: 3a 23 30 30 30 7d 7d 2e 67 6f 76 75 6b 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 67 6f 76 75 6b 2d 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 6f 76 75 6b 2d 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2c 2e 67 6f 76 75 6b 2d 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 66 6f 63 75 73 61 62 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72
                                    Data Ascii: :#000}}.govuk-clearfix:after{content:"";display:block;clear:both}.govuk-visually-hidden{padding:0!important;border:0!important}.govuk-visually-hidden,.govuk-visually-hidden-focusable{position:absolute!important;width:1px!important;height:1px!important;mar
                                    2024-07-19 22:34:20 UTC6990INData Raw: 21 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 2d 73 74 61 74 69 63 2d 32 2c 2e 67 6f 76 75 6b 2d 5c 21 2d 73 74 61 74 69 63 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 6f 76 75 6b 2d 5c 21 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 2d 73 74 61 74 69 63 2d 32 2c 2e 67 6f 76 75 6b 2d 5c 21 2d 73 74 61 74 69 63 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 2d 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 6f 76 75 6b 2d 5c 21 2d 70 61 64 64 69 6e 67 2d 73 74 61 74 69 63 2d 33 2c 2e 67 6f 76 75 6b 2d 5c 21 2d 73 74 61 74 69 63 2d 70 61 64 64 69 6e 67 2d 33 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 21 69 6d 70 6f 72 74
                                    Data Ascii: !-padding-bottom-static-2,.govuk-\!-static-padding-bottom-2{padding-bottom:10px!important}.govuk-\!-padding-left-static-2,.govuk-\!-static-padding-left-2{padding-left:10px!important}.govuk-\!-padding-static-3,.govuk-\!-static-padding-3{padding:15px!import


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.54972013.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:19 UTC592OUTGET /styles.210fee098f630b68.css HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:20 UTC680INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:20 GMT
                                    Content-Type: text/css
                                    Content-Length: 192
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:06 GMT
                                    ETag: "0x8DB77166469D882"
                                    x-ms-request-id: 815acd0b-e01e-0014-4a2b-da4a4a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223419Z-15b94bb6ff94s8kmu55dtuug0s0000000d3000000000qcme
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:20 UTC192INData Raw: 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 6e 6f 2d 70 72 69 6e 74 2c 2e 6e 6f 2d 70 72 69 6e 74 20 2a 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 68 74 6d 6c 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 67 6f 76 75 6b 2d 77 69 64 74 68 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 34 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 0a
                                    Data Ascii: @media print{html{background:#fff}.no-print,.no-print *{display:none!important}}html{scroll-behavior:smooth;-webkit-overflow-scrolling:touch}.govuk-width-container{max-width:1400px!important}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.549722184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-07-19 22:34:20 UTC515INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=236097
                                    Date: Fri, 19 Jul 2024 22:34:20 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-07-19 22:34:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.54972313.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:20 UTC384OUTGET /runtime.4a3a1a33a71e5100.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:20 UTC807INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:20 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 3944
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665C934CE"
                                    x-ms-request-id: 255911f8-001e-0015-722b-da4bb7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223420Z-15b94bb6ff9v2qb4b95d0p0en400000001rg00000000myhh
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:20 UTC3944INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 61 3d 6d 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6d 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 76 2c 65 3d 5b 5d 2c 6e 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 69 2c 63 29 7b 69 66 28 21 74 29 7b 76 61 72 20 72 3d 31 2f 30 3b 66 6f 72 28 66
                                    Data Ascii: !function(){"use strict";var e,v={},m={};function n(e){var a=m[e];if(void 0!==a)return a.exports;var t=m[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,n),t.loaded=!0,t.exports}n.m=v,e=[],n.O=function(a,t,i,c){if(!t){var r=1/0;for(f


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.54972413.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:20 UTC386OUTGET /polyfills.2fe0fd0e5f32593c.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:20 UTC808INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:20 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 55351
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:07 GMT
                                    ETag: "0x8DB7716656F3B30"
                                    x-ms-request-id: 0f188895-101e-0001-262b-da88d3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223420Z-15b94bb6ff9w28gpps1cmmqxzc0000000cu0000000004npf
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:20 UTC15576INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 37 34 33 35 3a 66 75 6e 63 74 69 6f 6e 28 4f 65 2c 53 65 2c 6d 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6d 65 28 36 30 39 29 2c 6d 65 28 33 31 38 37 29 7d 2c 33 31 38 37 3a 66 75 6e 63 74 69 6f 6e 28 4f 65 2c 53 65 2c 6d 65 29 7b 6d 65 28 39 37 39 39 29 2c 4f 65 2e 65 78 70 6f 72 74 73 3d 73 65 6c 66 2e 66 65 74 63 68 2e 62 69 6e 64 28 73 65 6c 66 29 7d 2c 39 37 39 39 3a 66 75 6e 63 74 69 6f 6e 28 4f 65 2c 53 65 2c 6d 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6d 65 2e 72 28
                                    Data Ascii: (self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[429],{7435:function(Oe,Se,me){"use strict";me(609),me(3187)},3187:function(Oe,Se,me){me(9799),Oe.exports=self.fetch.bind(self)},9799:function(Oe,Se,me){"use strict";me.r(
                                    2024-07-19 22:34:20 UTC16384INData Raw: 54 61 73 6b 44 6c 67 74 29 2c 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 3d 73 26 26 28 73 2e 6f 6e 53 63 68 65 64 75 6c 65 54 61 73 6b 3f 74 68 69 73 2e 7a 6f 6e 65 3a 61 2e 5f 73 63 68 65 64 75 6c 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 29 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 3d 73 26 26 28 73 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 3f 73 3a 61 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 29 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 3d 73 26 26 28 73 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 3f 61 3a 61 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 29 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 3d 73 26 26 28 73 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 3f
                                    Data Ascii: TaskDlgt),this._scheduleTaskCurrZone=s&&(s.onScheduleTask?this.zone:a._scheduleTaskCurrZone),this._invokeTaskZS=s&&(s.onInvokeTask?s:a._invokeTaskZS),this._invokeTaskDlgt=s&&(s.onInvokeTask?a:a._invokeTaskDlgt),this._invokeTaskCurrZone=s&&(s.onInvokeTask?
                                    2024-07-19 22:34:20 UTC16384INData Raw: 2c 5a 3d 30 3b 5a 3c 51 2e 6c 65 6e 67 74 68 26 26 28 21 70 7c 7c 21 30 21 3d 3d 70 5b 63 72 5d 29 3b 5a 2b 2b 29 54 28 51 5b 5a 5d 2c 57 2c 70 29 7d 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 70 3d 70 7c 7c 65 2e 65 76 65 6e 74 29 7b 76 61 72 20 57 3d 74 68 69 73 7c 7c 70 2e 74 61 72 67 65 74 7c 7c 65 2c 78 3d 57 5b 5f 65 5b 70 2e 74 79 70 65 5d 5b 54 65 5d 5d 3b 69 66 28 78 29 69 66 28 31 3d 3d 3d 78 2e 6c 65 6e 67 74 68 29 54 28 78 5b 30 5d 2c 57 2c 70 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 51 3d 78 2e 73 6c 69 63 65 28 29 2c 5a 3d 30 3b 5a 3c 51 2e 6c 65 6e 67 74 68 26 26 28 21 70 7c 7c 21 30 21 3d 3d 70 5b 63 72 5d 29 3b 5a 2b 2b 29 54 28 51 5b 5a 5d 2c 57 2c 70 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 6a 2c 70 29 7b 69 66 28
                                    Data Ascii: ,Z=0;Z<Q.length&&(!p||!0!==p[cr]);Z++)T(Q[Z],W,p)}},C=function(p){if(p=p||e.event){var W=this||p.target||e,x=W[_e[p.type][Te]];if(x)if(1===x.length)T(x[0],W,p);else for(var Q=x.slice(),Z=0;Z<Q.length&&(!p||!0!==p[cr]);Z++)T(Q[Z],W,p)}};function I(j,p){if(
                                    2024-07-19 22:34:20 UTC7007INData Raw: 6e 70 75 74 2c 4b 65 79 67 65 6e 2c 4c 49 2c 4c 61 62 65 6c 2c 4c 65 67 65 6e 64 2c 4c 69 6e 6b 2c 4d 61 70 2c 4d 61 72 71 75 65 65 2c 4d 65 64 69 61 2c 4d 65 6e 75 2c 4d 65 74 61 2c 4d 65 74 65 72 2c 4d 6f 64 2c 4f 4c 69 73 74 2c 4f 62 6a 65 63 74 2c 4f 70 74 47 72 6f 75 70 2c 4f 70 74 69 6f 6e 2c 4f 75 74 70 75 74 2c 50 61 72 61 67 72 61 70 68 2c 50 72 65 2c 50 72 6f 67 72 65 73 73 2c 51 75 6f 74 65 2c 53 63 72 69 70 74 2c 53 65 6c 65 63 74 2c 53 6f 75 72 63 65 2c 53 70 61 6e 2c 53 74 79 6c 65 2c 54 61 62 6c 65 43 61 70 74 69 6f 6e 2c 54 61 62 6c 65 43 65 6c 6c 2c 54 61 62 6c 65 43 6f 6c 2c 54 61 62 6c 65 2c 54 61 62 6c 65 52 6f 77 2c 54 61 62 6c 65 53 65 63 74 69 6f 6e 2c 54 65 78 74 41 72 65 61 2c 54 69 74 6c 65 2c 54 72 61 63 6b 2c 55 4c 69 73 74 2c
                                    Data Ascii: nput,Keygen,LI,Label,Legend,Link,Map,Marquee,Media,Menu,Meta,Meter,Mod,OList,Object,OptGroup,Option,Output,Paragraph,Pre,Progress,Quote,Script,Select,Source,Span,Style,TableCaption,TableCell,TableCol,Table,TableRow,TableSection,TextArea,Title,Track,UList,


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.54972513.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:20 UTC391OUTGET /assets/govuk-frontend-4.6.0.min.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:20 UTC808INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:20 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 48228
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB77166610457D"
                                    x-ms-request-id: c0319d5e-701e-0033-112b-dad003000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223420Z-15b94bb6ff9bzr4dnuz3238r5n0000000dyg00000000egt3
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:20 UTC15576INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 47 4f 56 55 4b 46 72 6f 6e 74 65 6e 64 22 2c 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 74 2e 47 4f 56 55 4b 46 72 6f 6e 74 65 6e 64 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 4e 6f 64 65 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 66
                                    Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define("GOVUKFrontend",["exports"],e):e(t.GOVUKFrontend={})}(this,(function(t){"use strict";function e(t,e){if(window.NodeList.prototype.f
                                    2024-07-19 22:34:20 UTC16384INData Raw: 6c 42 75 62 62 6c 65 3d 21 30 7d 2c 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 2c 65 2e 63 61 6e 63 65 6c 49 6d 6d 65 64 69 61 74 65 3d 21 30 7d 2c 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 2c 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 65 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 7c 7c 6e 75 6c 6c 2c 65 2e 74 61 72 67 65 74 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 74 2c 65 2e 74 69 6d 65 53 74 61 6d 70 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 2e 63 6c 69 65 6e 74 58 26 26 28 65 2e 70 61 67 65 58 3d 65 2e 63 6c 69 65 6e 74 58 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75
                                    Data Ascii: lBubble=!0},e.stopImmediatePropagation=function(){e.cancelBubble=!0,e.cancelImmediate=!0},e.currentTarget=t,e.relatedTarget=e.fromElement||null,e.target=e.target||e.srcElement||t,e.timeStamp=(new Date).getTime(),e.clientX&&(e.pageX=e.clientX+document.docu
                                    2024-07-19 22:34:20 UTC16268INData Raw: 6e 74 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 31 38 6e 2e 74 28 65 2b 22 41 74 4c 69 6d 69 74 22 29 3b 76 61 72 20 6e 3d 74 3c 30 3f 22 4f 76 65 72 4c 69 6d 69 74 22 3a 22 55 6e 64 65 72 4c 69 6d 69 74 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 31 38 6e 2e 74 28 65 2b 6e 2c 7b 63 6f 75 6e 74 3a 4d 61 74 68 2e 61 62 73 28 74 29 7d 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 76 65 72 54 68 72 65 73 68 6f 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 68 72 65 73 68 6f 6c 64 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 24 74 65 78 74 61 72 65 61 2c 65 3d 74 68 69 73 2e 63 6f 75 6e 74 28 74 2e
                                    Data Ascii: ntMessage=function(t,e){if(0===t)return this.i18n.t(e+"AtLimit");var n=t<0?"OverLimit":"UnderLimit";return this.i18n.t(e+n,{count:Math.abs(t)})},h.prototype.isOverThreshold=function(){if(!this.config.threshold)return!0;var t=this.$textarea,e=this.count(t.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.54972613.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC381OUTGET /main.c1def9e878093d37.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:22 UTC810INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:22 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 2739287
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:16 GMT
                                    ETag: "0x8DB77166A55169B"
                                    x-ms-request-id: 645eb24b-e01e-003d-0b2b-da3c08000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff946tsk57vgfu36pn0000000dr00000000072e9
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:22 UTC15574INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 37 31 32 38 3a 66 75 6e 63 74 69 6f 6e 28 6e 30 2c 52 65 2c 70 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 70 2e 64 28 52 65 2c 7b 6e 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 31 7d 7d 29 3b 76 61 72 20 59 2c 4f 3d 70 28 33 31 34 34 29 2c 6d 3d 70 28 35 36 37 31 29 2c 66 3d 70 28 38 38 30 29 2c 4d 3d 28 70 28 35 65 33 29 2c 70 28 33 36 39 32 29 2c 70 28 35 38 36 37 29 2c 70 28 37 37 36 32 29 29 2c 44 3d 70 28 34 39 30 32 29 2c 54 3d 70 28 34 39 34 32 29 2c 47 3d 70
                                    Data Ascii: (self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[179],{7128:function(n0,Re,p){"use strict";p.d(Re,{nm:function(){return k1}});var Y,O=p(3144),m=p(5671),f=p(880),M=(p(5e3),p(3692),p(5867),p(7762)),D=p(4902),T=p(4942),G=p
                                    2024-07-19 22:34:22 UTC16384INData Raw: 65 64 28 66 75 6e 63 74 69 6f 6e 28 47 31 29 7b 72 65 74 75 72 6e 20 72 74 2e 6e 65 78 74 28 47 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 47 31 29 7b 72 65 74 75 72 6e 20 72 74 2e 65 72 72 6f 72 28 47 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 74 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 29 7d 29 7d 7d 29 7d 29 29 3b 74 68 69 73 2e 61 75 74 68 53 74 61 74 65 3d 55 30 2e 70 69 70 65 28 67 65 28 78 30 29 2c 28 30 2c 66 65 2e 52 29 28 46 30 2e 6f 75 74 73 69 64 65 41 6e 67 75 6c 61 72 29 2c 28 30 2c 24 2e 51 29 28 46 30 2e 69 6e 73 69 64 65 41 6e 67 75 6c 61 72 29 29 2c 74 68 69 73 2e 75 73 65 72 3d 55 30 2e 70 69 70 65 28 67 65 28 4c 31 29 2c 28 30 2c 66 65 2e 52 29 28 46 30 2e 6f 75 74 73 69 64 65 41 6e 67 75 6c 61 72 29 2c 28 30 2c 24 2e
                                    Data Ascii: ed(function(G1){return rt.next(G1)},function(G1){return rt.error(G1)},function(){return rt.complete()})})}})}));this.authState=U0.pipe(ge(x0),(0,fe.R)(F0.outsideAngular),(0,$.Q)(F0.insideAngular)),this.user=U0.pipe(ge(L1),(0,fe.R)(F0.outsideAngular),(0,$.
                                    2024-07-19 22:34:22 UTC16384INData Raw: 28 74 2e 41 2c 74 2e 75 2c 74 2e 73 2c 72 29 29 3a 28 74 2e 75 3d 22 47 45 54 22 2c 74 2e 67 2e 64 61 28 74 2e 41 2c 74 2e 75 2c 6e 75 6c 6c 2c 72 29 29 2c 63 72 28 29 2c 66 75 6e 63 74 69 6f 6e 20 77 31 28 74 2c 72 2c 65 2c 61 2c 73 2c 75 29 7b 74 2e 69 6e 66 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 67 29 69 66 28 75 29 66 6f 72 28 76 61 72 20 7a 3d 22 22 2c 5f 3d 75 2e 73 70 6c 69 74 28 22 26 22 29 2c 43 3d 30 3b 43 3c 5f 2e 6c 65 6e 67 74 68 3b 43 2b 2b 29 7b 76 61 72 20 48 3d 5f 5b 43 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 31 3c 48 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 65 3d 48 5b 30 5d 3b 48 3d 48 5b 31 5d 3b 76 61 72 20 45 65 3d 61 65 2e 73 70 6c 69 74 28 22 5f 22 29 3b 7a 3d 32 3c 3d 45 65 2e 6c 65 6e 67 74 68 26 26 22 74
                                    Data Ascii: (t.A,t.u,t.s,r)):(t.u="GET",t.g.da(t.A,t.u,null,r)),cr(),function w1(t,r,e,a,s,u){t.info(function(){if(t.g)if(u)for(var z="",_=u.split("&"),C=0;C<_.length;C++){var H=_[C].split("=");if(1<H.length){var ae=H[0];H=H[1];var Ee=ae.split("_");z=2<=Ee.length&&"t
                                    2024-07-19 22:34:22 UTC16384INData Raw: 71 75 65 73 74 54 69 6d 65 6f 75 74 4d 73 22 2c 32 65 34 2c 74 29 2c 74 68 69 73 2e 72 61 3d 74 26 26 74 2e 78 6d 6c 48 74 74 70 46 61 63 74 6f 72 79 7c 7c 76 6f 69 64 20 30 2c 74 68 69 73 2e 44 61 3d 74 26 26 74 2e 5a 62 7c 7c 21 31 2c 74 68 69 73 2e 4a 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 48 3d 74 26 26 74 2e 73 75 70 70 6f 72 74 73 43 72 6f 73 73 44 6f 6d 61 69 6e 58 68 72 7c 7c 21 31 2c 74 68 69 73 2e 49 3d 22 22 2c 74 68 69 73 2e 68 3d 6e 65 77 20 24 65 28 74 26 26 74 2e 63 6f 6e 63 75 72 72 65 6e 74 52 65 71 75 65 73 74 4c 69 6d 69 74 29 2c 74 68 69 73 2e 46 61 3d 6e 65 77 20 5f 74 2c 74 68 69 73 2e 4f 3d 74 26 26 74 2e 66 61 73 74 48 61 6e 64 73 68 61 6b 65 7c 7c 21 31 2c 74 68 69 73 2e 4e 3d 74 26 26 74 2e 65 6e 63 6f 64 65 49 6e 69 74 4d 65 73
                                    Data Ascii: questTimeoutMs",2e4,t),this.ra=t&&t.xmlHttpFactory||void 0,this.Da=t&&t.Zb||!1,this.J=void 0,this.H=t&&t.supportsCrossDomainXhr||!1,this.I="",this.h=new $e(t&&t.concurrentRequestLimit),this.Fa=new _t,this.O=t&&t.fastHandshake||!1,this.N=t&&t.encodeInitMes
                                    2024-07-19 22:34:22 UTC16384INData Raw: 2e 72 65 73 6f 6c 76 65 28 6e 75 6c 6c 29 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 76 61 6c 69 64 61 74 65 54 6f 6b 65 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 6f 72 63 65 52 65 66 72 65 73 68 3d 21 30 7d 7d 2c 7b 6b 65 79 3a 22 73 68 75 74 64 6f 77 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 75 74 68 26 26 74 68 69 73 2e 61 75 74 68 2e 72 65 6d 6f 76 65 41 75 74 68 54 6f 6b 65 6e 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 6f 29 7d 7d 2c 7b 6b 65 79 3a 22 75 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 61 75 74 68 26 26 74 68 69 73 2e 61 75 74 68 2e 67 65 74 55 69 64 28 29 3b 72 65 74 75 72 6e 20 4f 6e 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 73 74 72 69
                                    Data Ascii: .resolve(null)}},{key:"invalidateToken",value:function(){this.forceRefresh=!0}},{key:"shutdown",value:function(){this.auth&&this.auth.removeAuthTokenListener(this.o)}},{key:"u",value:function(){var e=this.auth&&this.auth.getUid();return On(null===e||"stri
                                    2024-07-19 22:34:22 UTC16384INData Raw: 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 46 69 72 65 73 74 6f 72 65 20 53 44 4b 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 75 73 65 64 20 61 6e 64 20 73 6f 20 74 68 65 20 70 65 72 73 69 73 74 65 64 20 64 61 74 61 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 74 68 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 53 44 4b 20 79 6f 75 20 61 72 65 20 6e 6f 77 20 75 73 69 6e 67 2e 20 54 68 65 20 53 44 4b 20 77 69 6c 6c 20 6f 70 65 72 61 74 65 20 77 69 74 68 20 70 65 72 73 69 73 74 65 6e 63 65 20 64 69 73 61 62 6c 65 64 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 70 65 72 73 69 73 74 65 6e 63 65 2c 20 70 6c 65 61 73 65 20 72 65 2d 75 70 67 72 61 64 65 20 74 6f 20 61 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20
                                    Data Ascii: rsion of the Firestore SDK was previously used and so the persisted data is not compatible with the version of the SDK you are now using. The SDK will operate with persistence disabled. If you need persistence, please re-upgrade to a newer version of the
                                    2024-07-19 22:34:22 UTC16384INData Raw: 69 73 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 73 65 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 30 28 65 2c 61 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 69 73 45 6d 70 74 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 6f 72 64 65 72 54 72 61 76 65 72 73 61 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 7b 6b 65 79 3a 22 72 65 76 65 72 73 65 54 72 61 76 65 72 73 61 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21
                                    Data Ascii: is}},{key:"insert",value:function(e,a,s){return new p0(e,a)}},{key:"remove",value:function(e,a){return this}},{key:"isEmpty",value:function(){return!0}},{key:"inorderTraversal",value:function(e){return!1}},{key:"reverseTraversal",value:function(e){return!
                                    2024-07-19 22:34:22 UTC16384INData Raw: 6d 65 6e 74 53 74 61 74 65 2c 22 7d 29 22 29 7d 7d 5d 2c 5b 7b 6b 65 79 3a 22 6e 65 77 49 6e 76 61 6c 69 64 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 2c 30 2c 52 6e 2e 6d 69 6e 28 29 2c 52 6e 2e 6d 69 6e 28 29 2c 68 69 2e 65 6d 70 74 79 28 29 2c 30 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 77 46 6f 75 6e 64 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 2c 31 2c 61 2c 52 6e 2e 6d 69 6e 28 29 2c 73 2c 30 29 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 77 4e 6f 44 6f 63 75 6d 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 65 2c 32 2c 61
                                    Data Ascii: mentState,"})")}}],[{key:"newInvalidDocument",value:function(e){return new t(e,0,Rn.min(),Rn.min(),hi.empty(),0)}},{key:"newFoundDocument",value:function(e,a,s){return new t(e,1,a,Rn.min(),s,0)}},{key:"newNoDocument",value:function(e,a){return new t(e,2,a
                                    2024-07-19 22:34:22 UTC16384INData Raw: 54 6f 46 6f 75 6e 64 44 6f 63 75 6d 65 6e 74 28 75 2e 76 65 72 73 69 6f 6e 2c 43 29 2e 73 65 74 48 61 73 4c 6f 63 61 6c 4d 75 74 61 74 69 6f 6e 73 28 29 2c 6e 75 6c 6c 7d 28 74 2c 72 2c 65 2c 61 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 6f 3f 66 75 6e 63 74 69 6f 6e 28 73 2c 75 2c 7a 2c 5f 29 7b 69 66 28 21 44 63 28 73 2e 70 72 65 63 6f 6e 64 69 74 69 6f 6e 2c 75 29 29 72 65 74 75 72 6e 20 7a 3b 76 61 72 20 43 3d 6d 6c 28 73 2e 66 69 65 6c 64 54 72 61 6e 73 66 6f 72 6d 73 2c 5f 2c 75 29 2c 48 3d 75 2e 64 61 74 61 3b 72 65 74 75 72 6e 20 48 2e 73 65 74 41 6c 6c 28 66 64 28 73 29 29 2c 48 2e 73 65 74 41 6c 6c 28 43 29 2c 75 2e 63 6f 6e 76 65 72 74 54 6f 46 6f 75 6e 64 44 6f 63 75 6d 65 6e 74 28 75 2e 76 65 72 73 69 6f 6e 2c 48 29 2e 73 65 74 48 61 73
                                    Data Ascii: ToFoundDocument(u.version,C).setHasLocalMutations(),null}(t,r,e,a):t instanceof bo?function(s,u,z,_){if(!Dc(s.precondition,u))return z;var C=ml(s.fieldTransforms,_,u),H=u.data;return H.setAll(fd(s)),H.setAll(C),u.convertToFoundDocument(u.version,H).setHas
                                    2024-07-19 22:34:22 UTC16384INData Raw: 3b 6e 75 6c 6c 21 3d 3d 72 2e 63 6f 6c 6c 65 63 74 69 6f 6e 47 72 6f 75 70 3f 28 65 2e 70 61 72 65 6e 74 3d 5a 63 28 74 2c 61 29 2c 65 2e 73 74 72 75 63 74 75 72 65 64 51 75 65 72 79 2e 66 72 6f 6d 3d 5b 7b 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 3a 72 2e 63 6f 6c 6c 65 63 74 69 6f 6e 47 72 6f 75 70 2c 61 6c 6c 44 65 73 63 65 6e 64 61 6e 74 73 3a 21 30 7d 5d 29 3a 28 65 2e 70 61 72 65 6e 74 3d 5a 63 28 74 2c 61 2e 70 6f 70 4c 61 73 74 28 29 29 2c 65 2e 73 74 72 75 63 74 75 72 65 64 51 75 65 72 79 2e 66 72 6f 6d 3d 5b 7b 63 6f 6c 6c 65 63 74 69 6f 6e 49 64 3a 61 2e 6c 61 73 74 53 65 67 6d 65 6e 74 28 29 7d 5d 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 43 29 7b 69 66 28 30 21 3d 3d 43 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 48 3d 43 2e 6d 61 70 28 66 75
                                    Data Ascii: ;null!==r.collectionGroup?(e.parent=Zc(t,a),e.structuredQuery.from=[{collectionId:r.collectionGroup,allDescendants:!0}]):(e.parent=Zc(t,a.popLast()),e.structuredQuery.from=[{collectionId:a.lastSegment()}]);var s=function(C){if(0!==C.length){var H=C.map(fu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.54972713.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC774OUTGET /assets/fonts/light-94a07e06a1-v2.woff2 HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:22 UTC684INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:22 GMT
                                    Content-Type: font/woff2
                                    Content-Length: 33382
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:09 GMT
                                    ETag: "0x8DB771666AB0F31"
                                    x-ms-request-id: c38b3feb-e01e-001f-3a2b-da523e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff9q99nhw8q44ttf6g000000055000000000kz6c
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:22 UTC15700INData Raw: 77 4f 46 32 00 01 00 00 00 00 82 66 00 10 00 00 00 01 4d ec 00 00 80 8b 00 01 00 83 00 00 80 ec 00 00 01 7a 00 00 04 6f 00 00 00 00 00 00 00 00 1b 81 89 10 1c 94 50 14 83 73 06 60 00 8c 46 11 08 0a 82 89 50 81 e3 6e 12 81 a4 10 01 36 02 24 03 8f 3c 0b 87 60 00 04 20 05 8a 6e 07 99 6b 0c 07 5b 14 36 71 07 e7 e6 bc bc 47 50 b9 6d 00 37 d5 d7 b4 f6 9e 15 6c 5c c5 76 3b dc 1b 47 4f f7 57 b0 6d 59 f2 6e 07 a5 81 2b bf 27 fb ff ff ff 4f 4d f0 2f 63 ac fd 91 6f 80 81 86 5a d9 95 67 78 11 61 19 2d 39 bc a8 31 73 6f d5 6a b7 c5 d6 e8 d6 e4 11 83 ad ec f5 90 6c bb 14 7b 3c 8b 07 ee ba 59 d1 22 21 2f c5 b2 66 0b 17 e3 ad 55 4f a7 7e 9a 2d 68 10 60 87 65 59 c7 df 67 ab f6 95 f9 cc f6 39 67 cd 9f 72 6c 9a 6d ff dd e5 68 5f f7 b0 62 b5 67 c9 ce f7 67 91 dc 71 c1 05 97
                                    Data Ascii: wOF2fMzoPs`FPn6$<` nk[6qGPm7l\v;GOWmYn+'OM/coZgxa-91sojl{<Y"!/fUO~-h`eYg9grlmh_bggq
                                    2024-07-19 22:34:22 UTC16384INData Raw: 45 b1 63 5f dd 99 a3 68 95 e4 05 18 52 59 21 43 85 23 5a 65 4b e5 26 6d 9c 9e 02 32 69 c0 3a d7 90 6d 72 80 f8 e3 fb 55 7d 7b c7 c1 55 0f 5a f9 76 b6 01 fb 31 bf f0 e2 de 69 92 a7 14 e0 98 0e ae b2 fd 53 89 bb 8e cf ed dd 7e 5b 85 d8 0b 16 53 86 3c 25 bd 1c b7 a2 85 e8 32 a6 57 4b 48 51 86 24 19 81 5b 79 30 24 7a ec 97 d9 6a 96 16 e3 66 b1 f1 3e 8d a2 04 27 84 f3 16 82 ac 21 ae aa ea 07 85 0c 15 37 7a a2 d5 1c 83 95 70 f8 72 2e 87 8b 15 a1 60 d1 1c 0c 97 c4 c3 f0 a3 f9 08 12 4c 1c 94 42 30 14 5d 3c 53 10 e7 e1 cd 9f 00 6b e3 10 f8 fe 38 dd 7c b4 12 ed 49 31 97 ff 34 e5 08 3e 3a b6 35 15 ce 59 be 1e ed ff 59 d7 5f ba 8a 20 8d 94 de 40 d8 a0 d4 a1 cf 56 ac fc b1 84 eb 03 aa 5e 55 a5 5c ca 37 2e a1 4e 9b 0e b3 a1 f2 eb a3 89 3e 4a 0d 71 00 64 9d 3a e4 64 87
                                    Data Ascii: Ec_hRY!C#ZeK&m2i:mrU}{UZv1iS~[S<%2WKHQ$[y0$zjf>'!7zpr.`LB0]<Sk8|I14>:5YY_ @V^U\7.N>Jqd:d
                                    2024-07-19 22:34:22 UTC1298INData Raw: 09 60 41 03 22 58 a3 da 3f ea 51 c1 06 eb ac 87 30 b1 5d 3b 1c b4 06 1e 6c 53 a7 56 9f bf 2e 77 95 46 36 de fa 61 b0 36 ed 36 e8 b0 d1 26 9b 75 da 62 ab 2e dd 7a 1e ed 6e b5 d5 44 68 cc 57 df 7c 7f cc bb 98 0f 60 17 fb 01 14 2f fa 09 27 fb e4 b3 2f 0f 94 f8 c4 3d eb 9c f3 2e 98 34 e5 a2 4b 2e bb e2 aa 6b ae bb e1 a6 69 33 6e b9 ed 13 77 dc f5 e9 a5 ae 9a df f3 85 2f 7d 75 4c f8 c6 fd e3 e5 da 77 1e f8 de 43 8f a2 f5 9f 8f 8e 06 d7 5b 52 b0 8c d3 e5 df e6 fa 6b 6e 6b 4d 1d 6b 47 86 da 6a a9 b5 8e 06 f6 d8 13 3f f8 d1 4f 7e f6 8b 5f fd e6 77 4f bb d1 33 cf fd 13 6a 6b 91 2f 97 df 5b b8 cd d3 de 84 53 60 ad a3 28 4c 5f 6a dd 7a b9 f2 73 c5 7d 4a 0f 20 7b 3b 3d d1 3c 91 80 61 60 27 50 a5 89 c6 f3 5a b2 a3 a8 ab 35 3c 5d da ea 4b d0 53 68 02 5a d4 ab 0e 70 9e
                                    Data Ascii: `A"X?Q0];lSV.wF6a66&ub.znDhW|`/'/=.4K.ki3nw/}uLwC[RknkMkGj?O~_wO3jk/[S`(L_jzs}J {;=<a`'PZ5<]KShZp


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.54972813.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC773OUTGET /assets/fonts/bold-b542beb274-v2.woff2 HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: font
                                    Referer: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:22 UTC684INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:22 GMT
                                    Content-Type: font/woff2
                                    Content-Length: 31480
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:10 GMT
                                    ETag: "0x8DB7716675085A0"
                                    x-ms-request-id: dab6aa0b-001e-003c-5e2b-da3df5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff9dq4kpvdrfc2b4440000000ebg000000007dda
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:22 UTC15700INData Raw: 77 4f 46 32 00 01 00 00 00 00 7a f8 00 10 00 00 00 01 3a a0 00 00 79 1d 00 01 00 00 00 00 79 80 00 00 01 78 00 00 04 6e 00 00 00 00 00 00 00 00 1b db 4c 1c 94 50 14 83 73 06 60 00 8c 4c 11 08 0a 82 90 44 81 e9 57 12 81 a4 10 01 36 02 24 03 8f 3c 0b 87 60 00 04 20 05 8a 6e 07 99 6b 0c 07 5b 3f 22 71 06 dd b6 1d 34 0b 81 d4 1b 90 95 bc b5 7d 49 dc 12 b6 ab 19 b7 63 2c ab 7f 6f 74 09 db a6 51 3c e8 0e ce 0e 57 aa 96 26 fa ff ff ff 93 93 45 1c 6b 76 ee cd ae bd 3a 40 42 55 0f c1 85 e8 33 13 69 3c fa da 9b db 3d 33 9b 57 64 46 e6 80 f1 56 6b 9b 9a 99 b3 5f d6 c5 36 68 dc 84 1b 2a 1e a4 ed 4f 72 38 3d c5 dc 9d 4a ce dc 71 d1 a1 ec ec d2 56 e2 e6 65 73 c4 cb 3c 10 88 51 66 0c 3a 89 4a 8d b9 9f cc 3d e8 c0 eb f3 8d c9 5e 87 39 30 e2 98 0b 76 89 88 8b aa e0 51 de
                                    Data Ascii: wOF2z:yyxnLPs`LDW6$<` nk[?"q4}Ic,otQ<W&Ekv:@BU3i<=3WdFVk_6h*Or8=JqVes<Qf:J=^90vQ
                                    2024-07-19 22:34:22 UTC15780INData Raw: 24 73 74 59 e2 54 c1 ee e1 e1 3d f9 53 89 65 73 2e 27 ee ce 07 56 a8 a4 b2 fa f1 2e 17 ec 19 1e da 5d 30 29 95 ed 94 3d 05 19 56 a8 32 1a 40 59 8f e5 cf 2d 3b 5f e7 75 f7 fc 96 b7 75 a7 a4 1e a9 6f b6 ee 42 e9 e9 36 65 cb 2e 24 d0 fc f5 9a 5a f4 62 59 d3 9d 18 54 90 90 a1 26 a6 64 18 54 be cc e3 69 29 fc 5c 0b bf 21 4a 90 bb 4a 58 de 96 bc 3d 2f 37 79 47 80 29 b9 82 4a b5 08 f8 d7 a9 3a 4e 5f f4 f9 f5 2f 98 14 35 31 41 11 54 00 58 b7 46 ea 46 ee 1d f2 b1 d5 dd 10 48 cb 6d 01 29 ec b0 0c df b8 a2 6d ca 86 11 d6 64 5d 1d 63 b2 7e 74 8b aa 88 20 f6 fe 33 51 6b f4 ab f0 a6 c3 12 f4 c2 b4 26 e4 7a 63 26 fa a0 64 d3 dc a1 2d c5 0f 53 fb 37 85 37 de 7e 3c 37 6e 7f 3d f5 6e de c1 85 23 3b 0b 2e 27 94 5b 8f 13 b4 f8 ca da 7a a6 23 b5 a1 f7 23 e7 46 f3 d6 5d f5 f7
                                    Data Ascii: $stYT=Ses.'V.]0)=V2@Y-;_uuoB6e.$ZbYT&dTi)\!JJX=/7yG)J:N_/51ATXFFHm)md]c~t 3Qk&zc&d-S77~<7n=n#;.'[z##F]


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.54972913.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC729OUTGET /common.67deec3872112b11.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:22 UTC788INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:22 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 11263
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:09 GMT
                                    ETag: "0x8DB7716663F64EA"
                                    x-ms-request-id: 645eb2ef-e01e-003d-742b-da3c08000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff97fzxn26mqrgy9c00000000ccg00000000m4z1
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:22 UTC11263INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 32 5d 2c 7b 39 34 36 30 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 64 2c 6e 29 7b 6e 2e 64 28 64 2c 7b 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 75 3d 6e 28 35 36 37 31 29 2c 6d 3d 6e 28 33 31 34 34 29 2c 65 3d 6e 28 35 65 33 29 2c 73 3d 6e 28 39 38 30 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 7b 22 67 6f 76 75 6b 2d 62 75 74 74 6f 6e 2d 2d 77 61 72 6e 69 6e 67 22 3a 70 7d 7d 3b 66 75 6e 63 74 69
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[592],{9460:function(M,d,n){n.d(d,{z:function(){return _}});var u=n(5671),m=n(3144),e=n(5e3),s=n(9808),l=function(p){return{"govuk-button--warning":p}};functi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.54973113.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC726OUTGET /523.a41f25f80c92a000.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:22 UTC788INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:22 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 60849
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665CB3057"
                                    x-ms-request-id: 7d782dd6-101e-000a-012b-da90a7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff9hrrl62bkz5rrpq000000008sg000000003khk
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:22 UTC15596INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 33 5d 2c 7b 39 32 31 38 3a 66 75 6e 63 74 69 6f 6e 28 56 2c 44 2c 64 29 7b 64 2e 64 28 44 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 43 3d 64 28 35 36 37 31 29 2c 6b 3d 64 28 33 31 34 34 29 2c 70 3d 64 28 31 32 37 29 2c 67 3d 64 28 32 35 30 34 29 2c 4e 3d 64 28 35 65 33 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 28 30 2c
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[523],{9218:function(V,D,d){d.d(D,{A:function(){return m}});var C=d(5671),k=d(3144),p=d(127),g=d(2504),N=d(5e3),m=function(){var Z=function(){function y(){(0,
                                    2024-07-19 22:34:23 UTC16384INData Raw: 6c 69 63 69 74 2c 72 3d 65 2e 6f 78 77 28 33 29 3b 65 2e 51 36 4a 28 22 68 72 65 66 22 2c 65 2e 78 69 33 28 31 2c 31 2c 61 2e 64 61 74 61 2c 72 2e 6f 66 66 69 63 65 2e 69 64 29 2c 65 2e 4c 53 48 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 74 2c 69 29 7b 69 66 28 31 26 74 29 7b 76 61 72 20 6f 3d 65 2e 45 70 46 28 29 3b 65 2e 54 67 5a 28 30 2c 22 62 75 74 74 6f 6e 22 2c 31 32 30 29 2c 65 2e 4e 64 4a 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 43 48 4d 28 6f 29 3b 76 61 72 20 6e 3d 65 2e 6f 78 77 28 32 29 2c 63 3d 6e 2e 24 69 6d 70 6c 69 63 69 74 2c 6c 3d 6e 2e 69 6e 64 65 78 2c 5f 3d 65 2e 6f 78 77 28 33 29 3b 72 65 74 75 72 6e 20 65 2e 4b 74 47 28 5f 2e 6f 70 65 6e 44 65 6c 65 74 65 41 72 72 69 76 65 64 4e 6f 4d 6f 76 65 6d 65 6e 74
                                    Data Ascii: licit,r=e.oxw(3);e.Q6J("href",e.xi3(1,1,a.data,r.office.id),e.LSH)}}function We(t,i){if(1&t){var o=e.EpF();e.TgZ(0,"button",120),e.NdJ("click",function(){e.CHM(o);var n=e.oxw(2),c=n.$implicit,l=n.index,_=e.oxw(3);return e.KtG(_.openDeleteArrivedNoMovement
                                    2024-07-19 22:34:23 UTC16384INData Raw: 28 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69 76 65 72 2e 76 65 68 69 63 6c 65 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 29 2c 65 2e 78 70 36 28 32 29 2c 65 2e 68 69 6a 28 22 20 64 65 6c 65 74 65 20 6d 6f 76 65 6d 65 6e 74 20 66 6f 72 20 22 2c 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69 76 65 72 2e 76 65 68 69 63 6c 65 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 2c 22 20 22 29 2c 65 2e 78 70 36 28 34 29 2c 65 2e 4f 71 75 28 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69 76 65 72 2e 76 65 68 69 63 6c 65 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 29 2c 65 2e 78 70 36 28 35 29 2c 65 2e 4f 71 75 28 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69
                                    Data Ascii: (a.movementToDelete.driver.vehicleRegistrationNumber),e.xp6(2),e.hij(" delete movement for ",a.movementToDelete.driver.vehicleRegistrationNumber," "),e.xp6(4),e.Oqu(a.movementToDelete.driver.vehicleRegistrationNumber),e.xp6(5),e.Oqu(a.movementToDelete.dri
                                    2024-07-19 22:34:23 UTC12485INData Raw: 76 65 6d 65 6e 74 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 31 2c 22 67 6f 76 75 6b 2d 68 65 61 64 69 6e 67 2d 6c 22 5d 2c 5b 31 2c 22 67 6f 76 75 6b 2d 66 6f 72 6d 2d 67 72 6f 75 70 22 5d 2c 5b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 22 6f 66 66 69 63 65 2d 68 69 6e 74 22 2c 22 69 64 22 2c 22 6f 66 66 69 63 65 43 68 61 6e 67 65 22 2c 22 6e 61 6d 65 22 2c 22 6f 66 66 69 63 65 43 68 61 6e 67 65 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 22 2c 22 6f 66 66 69 63 65 43 68 61 6e 67 65 22 2c 31 2c 22 67 6f 76 75 6b 2d 73 65 6c 65 63 74 22 5d 2c 5b 33 2c 22 6e 67 56 61 6c 75 65 22 2c 34 2c 22 6e 67 46 6f 72 22 2c 22 6e 67 46 6f 72 4f 66 22 5d 2c 5b 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 2c 22 67 6f 76 75 6b 2d 62 75 74 74 6f 6e 22 2c 22
                                    Data Ascii: vement",4,"ngIf"],[1,"govuk-heading-l"],[1,"govuk-form-group"],["aria-describedby","office-hint","id","officeChange","name","officeChange","formControlName","officeChange",1,"govuk-select"],[3,"ngValue",4,"ngFor","ngForOf"],["data-module","govuk-button","


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    17192.168.2.54973013.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC726OUTGET /643.f3b26b9648dc7404.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:22 UTC787INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:22 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 1896
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665AED2E1"
                                    x-ms-request-id: a7291851-c01e-0047-802b-da5645000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff94s8kmu55dtuug0s0000000d4g00000000mfu2
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:22 UTC1896INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 33 5d 2c 7b 38 36 34 33 3a 66 75 6e 63 74 69 6f 6e 28 53 2c 6c 2c 63 29 7b 63 2e 72 28 6c 29 3b 76 61 72 20 61 3d 63 28 35 36 37 31 29 2c 49 3d 63 28 33 31 34 34 29 2c 6f 3d 63 28 33 39 34 32 29 2c 72 3d 63 28 35 37 39 29 2c 75 3d 63 28 34 38 35 39 29 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 73 2c 74 29 7b 28 30 2c 61 2e 5a 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 61 70 70 3d 73 2c 74 68 69 73 2e 5f 64 65 6c 65 67 61 74 65
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[643],{8643:function(S,l,c){c.r(l);var a=c(5671),I=c(3144),o=c(3942),r=c(579),u=c(4859),_=function(){function e(s,t){(0,a.Z)(this,e),this.app=s,this._delegate


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    18192.168.2.54973213.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:22 UTC748OUTGET /assets/images/govuk-ogl-image.png HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:23 UTC683INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:23 GMT
                                    Content-Type: image/png
                                    Content-Length: 24106
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:06 GMT
                                    ETag: "0x8DB7716646B85F4"
                                    x-ms-request-id: 7d782de7-101e-000a-0e2b-da90a7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223422Z-15b94bb6ff9b58zvtdy344w97000000003b000000000kp5h
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:23 UTC15701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 01 f4 08 06 00 00 00 ae 28 07 2d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ed dd eb 71 1c c7 d5 30 e0 5d 80 3f 68 92 55 86 23 f8 56 11 18 8a 40 60 04 a6 22 30 18 81 c5 08 24 45 20 39 02 42 11 98 8a 40 50 04 82 23 d0 3a 02 e3 ad 02 61 fe 10 b0 df 39 cb 59 12 20 01 ec ad 67 76 2e cf 56 a1 00 ec f4 f4 e5 e9 c1 62 ce 74 4f cf 68 e4 45 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                    Data Ascii: PNGIHDR(-sRGB@IDATxq0]?hU#V@`"0$E 9B@P#:a9Y gv.VbtOhE @ @ @ @ @ @ @ @ @ @ @ @
                                    2024-07-19 22:34:23 UTC8405INData Raw: bd b3 1d 08 74 5f 60 f1 9c f4 e3 ee 37 65 18 2d 78 f2 ec 59 3e 32 6f 32 8c d6 6a 25 01 02 04 08 94 16 10 a0 17 14 8d ab e6 67 91 5d 7e 79 b5 5f e0 30 47 a6 9e 3d 7b 76 d4 fe aa 0e b7 86 d9 3f d9 4f 21 20 38 1f ee 61 a0 e5 a3 51 06 e9 af 23 f0 fb 0e 46 7b 05 1e 3f 7e 3c 99 5f 4c 9c cd 5e b4 b7 96 6a 46 80 00 01 02 6d 17 10 a0 17 ee a1 98 e6 fe cf c2 59 ca ae 3e 81 83 eb d9 ec 97 3f 3d 7d fa 4d 7d 45 c8 79 53 81 ec 97 ec 9f d8 ff 60 d3 3c ec 47 a0 57 02 b3 d9 b7 d5 e8 6c af 9a d5 87 c6 e4 c5 c4 bd fd fd bc 7d ca c5 c4 3e 74 a8 36 10 20 40 60 87 02 02 f4 c2 f8 16 8b 2b 0c da 40 76 71 51 e5 07 27 bd 0d 40 af 51 44 f6 47 f6 cb 1a bb 48 4a 60 18 02 31 3a 1b a3 b4 16 8f 6b 51 6f e7 cc 06 17 13 5b d4 21 aa 42 80 00 81 8e 0b 08 d0 6b e8 c0 08 2c 4e 6a c8 56 96 75
                                    Data Ascii: t_`7e-xY>2o2j%g]~y_0G={v?O! 8aQ#F{?~<_L^jFmY>?=}M}EyS`<GWl}>t6 @`+@vqQ'@QDGHJ`1:kQo[!Bk,NjVu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    19192.168.2.54973413.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:23 UTC726OUTGET /595.738098413f275c3f.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:23 UTC787INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:23 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 6239
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB77166607461E"
                                    x-ms-request-id: 645eb3b7-e01e-003d-5f2b-da3c08000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223423Z-15b94bb6ff9v2qb4b95d0p0en400000001y00000000007ta
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:23 UTC6239INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 35 5d 2c 7b 35 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 76 2c 61 29 7b 61 2e 72 28 76 29 2c 61 2e 64 28 76 2c 7b 4c 6f 67 69 6e 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 63 3d 61 28 33 31 34 34 29 2c 70 3d 61 28 35 36 37 31 29 2c 64 3d 61 28 39 38 30 38 29 2c 6d 3d 61 28 32 34 34 33 29 2c 74 3d 61 28 32 33 38 32 29 2c 68 3d 61 28 32 39 38 30 29 2c 79 3d 61 28 35 36 36 32 29 2c 6f 3d 61 28 35 65 33
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[595],{5595:function(w,v,a){a.r(v),a.d(v,{LoginModule:function(){return T}});var c=a(3144),p=a(5671),d=a(9808),m=a(2443),t=a(2382),h=a(2980),y=a(5662),o=a(5e3


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    20192.168.2.54973513.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:23 UTC487OUTGET /common.67deec3872112b11.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:23 UTC808INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:23 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 11263
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:09 GMT
                                    ETag: "0x8DB7716663F64EA"
                                    x-ms-request-id: 645eb2ef-e01e-003d-742b-da3c08000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223423Z-15b94bb6ff9q99nhw8q44ttf6g000000055000000000kz7e
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:23 UTC11263INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 32 5d 2c 7b 39 34 36 30 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 64 2c 6e 29 7b 6e 2e 64 28 64 2c 7b 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 76 61 72 20 75 3d 6e 28 35 36 37 31 29 2c 6d 3d 6e 28 33 31 34 34 29 2c 65 3d 6e 28 35 65 33 29 2c 73 3d 6e 28 39 38 30 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 7b 22 67 6f 76 75 6b 2d 62 75 74 74 6f 6e 2d 2d 77 61 72 6e 69 6e 67 22 3a 70 7d 7d 3b 66 75 6e 63 74 69
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[592],{9460:function(M,d,n){n.d(d,{z:function(){return _}});var u=n(5671),m=n(3144),e=n(5e3),s=n(9808),l=function(p){return{"govuk-button--warning":p}};functi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    21192.168.2.54973813.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:23 UTC484OUTGET /643.f3b26b9648dc7404.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:23 UTC807INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:23 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 1896
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665AED2E1"
                                    x-ms-request-id: a7291851-c01e-0047-802b-da5645000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223423Z-15b94bb6ff9dq4kpvdrfc2b4440000000e8000000000rwpe
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:23 UTC1896INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 33 5d 2c 7b 38 36 34 33 3a 66 75 6e 63 74 69 6f 6e 28 53 2c 6c 2c 63 29 7b 63 2e 72 28 6c 29 3b 76 61 72 20 61 3d 63 28 35 36 37 31 29 2c 49 3d 63 28 33 31 34 34 29 2c 6f 3d 63 28 33 39 34 32 29 2c 72 3d 63 28 35 37 39 29 2c 75 3d 63 28 34 38 35 39 29 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 73 2c 74 29 7b 28 30 2c 61 2e 5a 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 61 70 70 3d 73 2c 74 68 69 73 2e 5f 64 65 6c 65 67 61 74 65
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[643],{8643:function(S,l,c){c.r(l);var a=c(5671),I=c(3144),o=c(3942),r=c(579),u=c(4859),_=function(){function e(s,t){(0,a.Z)(this,e),this.app=s,this._delegate


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    22192.168.2.54974113.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:23 UTC484OUTGET /523.a41f25f80c92a000.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:23 UTC808INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:23 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 60849
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665CB3057"
                                    x-ms-request-id: 7d782dd6-101e-000a-012b-da90a7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223423Z-15b94bb6ff97fzxn26mqrgy9c00000000cf000000000ccut
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:23 UTC15576INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 33 5d 2c 7b 39 32 31 38 3a 66 75 6e 63 74 69 6f 6e 28 56 2c 44 2c 64 29 7b 64 2e 64 28 44 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 43 3d 64 28 35 36 37 31 29 2c 6b 3d 64 28 33 31 34 34 29 2c 70 3d 64 28 31 32 37 29 2c 67 3d 64 28 32 35 30 34 29 2c 4e 3d 64 28 35 65 33 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 28 30 2c
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[523],{9218:function(V,D,d){d.d(D,{A:function(){return m}});var C=d(5671),k=d(3144),p=d(127),g=d(2504),N=d(5e3),m=function(){var Z=function(){function y(){(0,
                                    2024-07-19 22:34:23 UTC16384INData Raw: 7b 76 61 72 20 61 3d 65 2e 6f 78 77 28 32 29 2e 24 69 6d 70 6c 69 63 69 74 2c 72 3d 65 2e 6f 78 77 28 33 29 3b 65 2e 51 36 4a 28 22 68 72 65 66 22 2c 65 2e 78 69 33 28 31 2c 31 2c 61 2e 64 61 74 61 2c 72 2e 6f 66 66 69 63 65 2e 69 64 29 2c 65 2e 4c 53 48 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 74 2c 69 29 7b 69 66 28 31 26 74 29 7b 76 61 72 20 6f 3d 65 2e 45 70 46 28 29 3b 65 2e 54 67 5a 28 30 2c 22 62 75 74 74 6f 6e 22 2c 31 32 30 29 2c 65 2e 4e 64 4a 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 43 48 4d 28 6f 29 3b 76 61 72 20 6e 3d 65 2e 6f 78 77 28 32 29 2c 63 3d 6e 2e 24 69 6d 70 6c 69 63 69 74 2c 6c 3d 6e 2e 69 6e 64 65 78 2c 5f 3d 65 2e 6f 78 77 28 33 29 3b 72 65 74 75 72 6e 20 65 2e 4b 74 47 28 5f 2e 6f 70 65 6e 44 65 6c
                                    Data Ascii: {var a=e.oxw(2).$implicit,r=e.oxw(3);e.Q6J("href",e.xi3(1,1,a.data,r.office.id),e.LSH)}}function We(t,i){if(1&t){var o=e.EpF();e.TgZ(0,"button",120),e.NdJ("click",function(){e.CHM(o);var n=e.oxw(2),c=n.$implicit,l=n.index,_=e.oxw(3);return e.KtG(_.openDel
                                    2024-07-19 22:34:23 UTC16384INData Raw: 6f 72 20 22 29 2c 65 2e 78 70 36 28 33 29 2c 65 2e 4f 71 75 28 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69 76 65 72 2e 76 65 68 69 63 6c 65 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 29 2c 65 2e 78 70 36 28 32 29 2c 65 2e 68 69 6a 28 22 20 64 65 6c 65 74 65 20 6d 6f 76 65 6d 65 6e 74 20 66 6f 72 20 22 2c 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69 76 65 72 2e 76 65 68 69 63 6c 65 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 2c 22 20 22 29 2c 65 2e 78 70 36 28 34 29 2c 65 2e 4f 71 75 28 61 2e 6d 6f 76 65 6d 65 6e 74 54 6f 44 65 6c 65 74 65 2e 64 72 69 76 65 72 2e 76 65 68 69 63 6c 65 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 29 2c 65 2e 78 70 36 28 35 29 2c 65 2e 4f 71 75 28 61 2e
                                    Data Ascii: or "),e.xp6(3),e.Oqu(a.movementToDelete.driver.vehicleRegistrationNumber),e.xp6(2),e.hij(" delete movement for ",a.movementToDelete.driver.vehicleRegistrationNumber," "),e.xp6(4),e.Oqu(a.movementToDelete.driver.vehicleRegistrationNumber),e.xp6(5),e.Oqu(a.
                                    2024-07-19 22:34:24 UTC12505INData Raw: 2d 64 65 70 61 72 74 65 64 2d 77 69 74 68 2d 6e 6f 2d 6d 6f 76 65 6d 65 6e 74 22 2c 34 2c 22 6e 67 49 66 22 5d 2c 5b 31 2c 22 67 6f 76 75 6b 2d 68 65 61 64 69 6e 67 2d 6c 22 5d 2c 5b 31 2c 22 67 6f 76 75 6b 2d 66 6f 72 6d 2d 67 72 6f 75 70 22 5d 2c 5b 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 2c 22 6f 66 66 69 63 65 2d 68 69 6e 74 22 2c 22 69 64 22 2c 22 6f 66 66 69 63 65 43 68 61 6e 67 65 22 2c 22 6e 61 6d 65 22 2c 22 6f 66 66 69 63 65 43 68 61 6e 67 65 22 2c 22 66 6f 72 6d 43 6f 6e 74 72 6f 6c 4e 61 6d 65 22 2c 22 6f 66 66 69 63 65 43 68 61 6e 67 65 22 2c 31 2c 22 67 6f 76 75 6b 2d 73 65 6c 65 63 74 22 5d 2c 5b 33 2c 22 6e 67 56 61 6c 75 65 22 2c 34 2c 22 6e 67 46 6f 72 22 2c 22 6e 67 46 6f 72 4f 66 22 5d 2c 5b 22 64 61 74 61 2d 6d 6f 64 75
                                    Data Ascii: -departed-with-no-movement",4,"ngIf"],[1,"govuk-heading-l"],[1,"govuk-form-group"],["aria-describedby","office-hint","id","officeChange","name","officeChange","formControlName","officeChange",1,"govuk-select"],[3,"ngValue",4,"ngFor","ngForOf"],["data-modu


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    23192.168.2.54974213.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:23 UTC779OUTGET /assets/images/govuk-crest.png HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://border-fd.smartertechnologies.com/assets/govuk-frontend-4.6.0.min.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:24 UTC682INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:24 GMT
                                    Content-Type: image/png
                                    Content-Length: 3584
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665CEB244"
                                    x-ms-request-id: 1aa91394-901e-0032-6b2b-dad1fe000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223423Z-15b94bb6ff9mzhr67887f5vqp40000000dcg00000000eydz
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:24 UTC3584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 66 08 03 00 00 00 d1 4f 6e 4f 00 00 00 33 50 4c 54 45 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 00 00 00 6e 77 7a 29 1e 61 8a 00 00 00 10 74 52 4e 53 50 8f 70 af 20 9f 60 40 30 df cf 10 bf 80 ef 00 6a 05 a4 4b 00 00 0d 6c 49 44 41 54 78 5e c5 9a e7 6e e5 3c af 46 55 0b c5 f6 dc ff d5 1e 40 b2 1d 3b 4e 79 cf 0c 06 df 02 f2 63 07 d9 5a a6 8a 49 49 09 fe e7 54 20 f9 5f f1 17 f6 39 4c 46 fe 5f d9 61 46 10 ff 92 f4 ef ed 79 8a 7c 63 af f5 2f ec cc fe 3b da 61 a3 f9 97 f0 ac 7f 6c 67 a4 e0 09 9a d9 7f 22 4a 56 ff 86 61 f5 4f ed dd ac 8a e6 64 c1 7f a0 41 d5 da b7 0d 23 f3 9f d9 4b 85 4a 73 ef 68 fe 2d
                                    Data Ascii: PNGIHDR}fOnO3PLTEnwznwznwznwznwznwznwznwznwznwznwznwznwznwznwznwz)atRNSPp `@0jKlIDATx^n<FU@;NycZIIT _9LF_aFy|c/;alg"JVaOdA#KJsh-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    24192.168.2.54974313.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:23 UTC494OUTGET /assets/images/govuk-ogl-image.png HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:24 UTC703INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:23 GMT
                                    Content-Type: image/png
                                    Content-Length: 24106
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:06 GMT
                                    ETag: "0x8DB7716646B85F4"
                                    x-ms-request-id: 7d782de7-101e-000a-0e2b-da90a7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223423Z-15b94bb6ff9v2qb4b95d0p0en400000001vg000000004hgk
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:24 UTC15681INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 01 f4 08 06 00 00 00 ae 28 07 2d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ed dd eb 71 1c c7 d5 30 e0 5d 80 3f 68 92 55 86 23 f8 56 11 18 8a 40 60 04 a6 22 30 18 81 c5 08 24 45 20 39 02 42 11 98 8a 40 50 04 82 23 d0 3a 02 e3 ad 02 61 fe 10 b0 df 39 cb 59 12 20 01 ec ad 67 76 2e cf 56 a1 00 ec f4 f4 e5 e9 c1 62 ce 74 4f cf 68 e4 45 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                    Data Ascii: PNGIHDR(-sRGB@IDATxq0]?hU#V@`"0$E 9B@P#:a9Y gv.VbtOhE @ @ @ @ @ @ @ @ @ @ @ @
                                    2024-07-19 22:34:24 UTC8425INData Raw: a4 df 89 c0 7c fa a8 91 a9 9d d8 af 5d 68 f6 53 15 9c 1f ae bd b3 1d 08 74 5f 60 f1 9c f4 e3 ee 37 65 18 2d 78 f2 ec 59 3e 32 6f 32 8c d6 6a 25 01 02 04 08 94 16 10 a0 17 14 8d ab e6 67 91 5d 7e 79 b5 5f e0 30 47 a6 9e 3d 7b 76 d4 fe aa 0e b7 86 d9 3f d9 4f 21 20 38 1f ee 61 a0 e5 a3 51 06 e9 af 23 f0 fb 0e 46 7b 05 1e 3f 7e 3c 99 5f 4c 9c cd 5e b4 b7 96 6a 46 80 00 01 02 6d 17 10 a0 17 ee a1 98 e6 fe cf c2 59 ca ae 3e 81 83 eb d9 ec 97 3f 3d 7d fa 4d 7d 45 c8 79 53 81 ec 97 ec 9f d8 ff 60 d3 3c ec 47 a0 57 02 b3 d9 b7 d5 e8 6c af 9a d5 87 c6 e4 c5 c4 bd fd fd bc 7d ca c5 c4 3e 74 a8 36 10 20 40 60 87 02 02 f4 c2 f8 16 8b 2b 0c da 40 76 71 51 e5 07 27 bd 0d 40 af 51 44 f6 47 f6 cb 1a bb 48 4a 60 18 02 31 3a 1b a3 b4 16 8f 6b 51 6f e7 cc 06 17 13 5b d4 21
                                    Data Ascii: |]hSt_`7e-xY>2o2j%g]~y_0G={v?O! 8aQ#F{?~<_L^jFmY>?=}M}EyS`<GWl}>t6 @`+@vqQ'@QDGHJ`1:kQo[!


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    25192.168.2.54974613.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:24 UTC484OUTGET /595.738098413f275c3f.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:24 UTC807INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:24 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 6239
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB77166607461E"
                                    x-ms-request-id: 645eb3b7-e01e-003d-5f2b-da3c08000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223424Z-15b94bb6ff9l2slhr3ee6x866g0000000d4g000000008rmt
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:24 UTC6239INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 35 5d 2c 7b 35 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 76 2c 61 29 7b 61 2e 72 28 76 29 2c 61 2e 64 28 76 2c 7b 4c 6f 67 69 6e 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 63 3d 61 28 33 31 34 34 29 2c 70 3d 61 28 35 36 37 31 29 2c 64 3d 61 28 39 38 30 38 29 2c 6d 3d 61 28 32 34 34 33 29 2c 74 3d 61 28 32 33 38 32 29 2c 68 3d 61 28 32 39 38 30 29 2c 79 3d 61 28 35 36 36 32 29 2c 6f 3d 61 28 35 65 33
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[595],{5595:function(w,v,a){a.r(v),a.d(v,{LoginModule:function(){return T}});var c=a(3144),p=a(5671),d=a(9808),m=a(2443),t=a(2382),h=a(2980),y=a(5662),o=a(5e3


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    26192.168.2.54974834.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:24 UTC905OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a2ba8344-826f-4015-9592-c64c4c1aff71&batch_time=1721428463353 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 15888
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:24 UTC15888OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 35 33 35 35 32 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428453552,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:25 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: a2ba8344-826f-4015-9592-c64c4c1aff71
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:24 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:25 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 61 32 62 61 38 33 34 34 2d 38 32 36 66 2d 34 30 31 35 2d 39 35 39 32 2d 63 36 34 63 34 63 31 61 66 66 37 31 22 7d
                                    Data Ascii: {"request_id":"a2ba8344-826f-4015-9592-c64c4c1aff71"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    27192.168.2.54974913.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:24 UTC745OUTGET /assets/images/favicon.ico HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://border-fd.smartertechnologies.com/login
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:25 UTC685INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:25 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 6318
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:12 GMT
                                    ETag: "0x8DB77166879228D"
                                    x-ms-request-id: 815ad047-e01e-0014-1f2b-da4a4a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223424Z-15b94bb6ff9nr2ftf8enwuxcrg0000000c5g000000005rc4
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:25 UTC6318INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 04 00 28 01 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 5e 01 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 06 0a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 f1 f1 f1 00 e3 e3 e4 00 d5 d5 d6 00 c7 c7 c8 00 b9 b9 ba 00 ab ab ad 00 9d 9d 9f 00 90 8f 91 00 74 73 76 00 66 65 68 00 58 57 5a 00 4a 49 4c 00 3c 3b 3f 00 2e 2d 31 00 20 1f 23 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e0 44 44 44 42 0f ff ff 93 41 61 16 15 3a ff ff 22 34 75 46 42 24 ff fb 29 26 62 38 43 92 cf f4 5f 1b e8 8e 91 f5 4f f9 7f bf f7 7f fc f7 9f f9 09 c2 80 18 7c 90 9f fe b4 45 73 46 72 4b ef ff fd cf 81 08 fc df ff ff
                                    Data Ascii: (6 ^00( tsvfehXWZJIL<;?.-1 #DDDBAa:"4uFB$)&b8C_O|EsFrK


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    28192.168.2.54975513.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:25 UTC490OUTGET /assets/images/govuk-crest.png HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:25 UTC702INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:25 GMT
                                    Content-Type: image/png
                                    Content-Length: 3584
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665CEB244"
                                    x-ms-request-id: 1aa91394-901e-0032-6b2b-dad1fe000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223425Z-15b94bb6ff9dq4kpvdrfc2b4440000000ec0000000006s1n
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:25 UTC3584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 66 08 03 00 00 00 d1 4f 6e 4f 00 00 00 33 50 4c 54 45 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 6e 77 7a 00 00 00 6e 77 7a 29 1e 61 8a 00 00 00 10 74 52 4e 53 50 8f 70 af 20 9f 60 40 30 df cf 10 bf 80 ef 00 6a 05 a4 4b 00 00 0d 6c 49 44 41 54 78 5e c5 9a e7 6e e5 3c af 46 55 0b c5 f6 dc ff d5 1e 40 b2 1d 3b 4e 79 cf 0c 06 df 02 f2 63 07 d9 5a a6 8a 49 49 09 fe e7 54 20 f9 5f f1 17 f6 39 4c 46 fe 5f d9 61 46 10 ff 92 f4 ef ed 79 8a 7c 63 af f5 2f ec cc fe 3b da 61 a3 f9 97 f0 ac 7f 6c 67 a4 e0 09 9a d9 7f 22 4a 56 ff 86 61 f5 4f ed dd ac 8a e6 64 c1 7f a0 41 d5 da b7 0d 23 f3 9f d9 4b 85 4a 73 ef 68 fe 2d
                                    Data Ascii: PNGIHDR}fOnO3PLTEnwznwznwznwznwznwznwznwznwznwznwznwznwznwznwznwz)atRNSPp `@0jKlIDATx^n<FU@;NycZIIT _9LF_aFy|c/;alg"JVaOdA#KJsh-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    29192.168.2.54975913.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:26 UTC486OUTGET /assets/images/favicon.ico HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429360651
                                    2024-07-19 22:34:26 UTC705INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:26 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 6318
                                    Connection: close
                                    Last-Modified: Tue, 27 Jun 2023 13:57:12 GMT
                                    ETag: "0x8DB77166879228D"
                                    x-ms-request-id: 815ad047-e01e-0014-1f2b-da4a4a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223426Z-15b94bb6ff9v2qb4b95d0p0en400000001r000000000mewh
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:26 UTC6318INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 04 00 28 01 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 5e 01 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 06 0a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 f1 f1 f1 00 e3 e3 e4 00 d5 d5 d6 00 c7 c7 c8 00 b9 b9 ba 00 ab ab ad 00 9d 9d 9f 00 90 8f 91 00 74 73 76 00 66 65 68 00 58 57 5a 00 4a 49 4c 00 3c 3b 3f 00 2e 2d 31 00 20 1f 23 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e0 44 44 44 42 0f ff ff 93 41 61 16 15 3a ff ff 22 34 75 46 42 24 ff fb 29 26 62 38 43 92 cf f4 5f 1b e8 8e 91 f5 4f f9 7f bf f7 7f fc f7 9f f9 09 c2 80 18 7c 90 9f fe b4 45 73 46 72 4b ef ff fd cf 81 08 fc df ff ff
                                    Data Ascii: (6 ^00( tsvfehXWZJIL<;?.-1 #DDDBAa:"4uFB$)&b8C_O|EsFrK


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    30192.168.2.54976534.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:28 UTC907OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=321557be-5bee-40ef-88e3-679c1f5ddb8e&batch_time=1721428466687 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 6095
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:28 UTC6095OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 36 30 36 39 35 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428460695,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:28 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: 321557be-5bee-40ef-88e3-679c1f5ddb8e
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:28 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:28 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 33 32 31 35 35 37 62 65 2d 35 62 65 65 2d 34 30 65 66 2d 38 38 65 33 2d 36 37 39 63 31 66 35 64 64 62 38 65 22 7d
                                    Data Ascii: {"request_id":"321557be-5bee-40ef-88e3-679c1f5ddb8e"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    31192.168.2.54976213.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:31 UTC861OUTGET /forgot-password HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428469.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429367245
                                    2024-07-19 22:34:32 UTC715INHTTP/1.1 404 The requested content does not exist.
                                    Date: Fri, 19 Jul 2024 22:34:32 GMT
                                    Content-Type: text/html
                                    Content-Length: 2639
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-ms-error-code: WebContentNotFound
                                    x-ms-request-id: 1aa91819-901e-0032-2d2b-dad1fe000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223431Z-15b94bb6ff9nzhrq8zg8fce6a80000000as000000000hbsf
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    2024-07-19 22:34:32 UTC2639INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 67 6f 76 75 6b 2d 74 65 6d 70 6c 61 74 65 20 61 70 70 2d 68 74 6d 6c 2d 63 6c 61 73 73 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 4d 52 43 20 2d 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 20 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65
                                    Data Ascii: <!DOCTYPE html><html lang="en" class="govuk-template app-html-class"><head> <meta charset="utf-8"> <title>HMRC - Inland Border Facility Service</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1, vie


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    32192.168.2.54977634.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:31 UTC905OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=c15095d7-84f1-4a83-ab33-a5b121752566&batch_time=1721428470419 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 16328
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:31 UTC16328OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 31 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 36 36 34 31 35 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":1,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428466415,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:32 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: c15095d7-84f1-4a83-ab33-a5b121752566
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:31 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:32 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 63 31 35 30 39 35 64 37 2d 38 34 66 31 2d 34 61 38 33 2d 61 62 33 33 2d 61 35 62 31 32 31 37 35 32 35 36 36 22 7d
                                    Data Ascii: {"request_id":"c15095d7-84f1-4a83-ab33-a5b121752566"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    33192.168.2.54976313.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:32 UTC827OUTGET /707.ad270c03831973d2.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    Origin: https://border-fd.smartertechnologies.com
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://border-fd.smartertechnologies.com/forgot-password
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428469.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429371391
                                    2024-07-19 22:34:32 UTC787INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:32 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 5424
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665B7842D"
                                    x-ms-request-id: c031a4a4-701e-0033-322b-dad003000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223432Z-15b94bb6ff9nckm2mgpsr6xrk40000000cng000000004f48
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:32 UTC5424INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 37 5d 2c 7b 35 37 30 37 3a 66 75 6e 63 74 69 6f 6e 28 50 2c 6d 2c 69 29 7b 69 2e 72 28 6d 29 2c 69 2e 64 28 6d 2c 7b 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 6c 3d 69 28 33 31 34 34 29 2c 64 3d 69 28 35 36 37 31 29 2c 75 3d 69 28 39 38 30 38 29 2c 67 3d 69 28 32 34 34 33 29 2c 61 3d 69 28 32 33 38 32 29 2c 6f 3d 69 28 35 65 33 29 2c 70 3d 69 28 36 37 30 37 29
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[707],{5707:function(P,m,i){i.r(m),i.d(m,{ForgotPasswordModule:function(){return I}});var l=i(3144),d=i(5671),u=i(9808),g=i(2443),a=i(2382),o=i(5e3),p=i(6707)


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    34192.168.2.54977834.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:32 UTC906OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=16d86e7d-5cf1-4b51-966b-b8452a01847a&batch_time=1721428471363 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 581
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:32 UTC581OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 37 30 32 34 32 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428470242,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:32 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: 16d86e7d-5cf1-4b51-966b-b8452a01847a
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:32 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:32 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 31 36 64 38 36 65 37 64 2d 35 63 66 31 2d 34 62 35 31 2d 39 36 36 62 2d 62 38 34 35 32 61 30 31 38 34 37 61 22 7d
                                    Data Ascii: {"request_id":"16d86e7d-5cf1-4b51-966b-b8452a01847a"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    35192.168.2.54978113.107.246.604433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:33 UTC570OUTGET /707.ad270c03831973d2.js HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428469.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429371391
                                    2024-07-19 22:34:33 UTC807INHTTP/1.1 200 OK
                                    Date: Fri, 19 Jul 2024 22:34:33 GMT
                                    Content-Type: application/javascript
                                    Content-Length: 5424
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Last-Modified: Tue, 27 Jun 2023 13:57:08 GMT
                                    ETag: "0x8DB771665B7842D"
                                    x-ms-request-id: c031a4a4-701e-0033-322b-dad003000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223433Z-15b94bb6ff9dzxg6p00hccfgqw0000000bt000000000mk0u
                                    Cache-Control: public, max-age=900
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    Accept-Ranges: bytes
                                    2024-07-19 22:34:33 UTC5424INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 68 6d 72 63 5f 63 74 6d 73 5f 69 6e 74 65 72 6e 61 6c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 37 5d 2c 7b 35 37 30 37 3a 66 75 6e 63 74 69 6f 6e 28 50 2c 6d 2c 69 29 7b 69 2e 72 28 6d 29 2c 69 2e 64 28 6d 2c 7b 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76 61 72 20 6c 3d 69 28 33 31 34 34 29 2c 64 3d 69 28 35 36 37 31 29 2c 75 3d 69 28 39 38 30 38 29 2c 67 3d 69 28 32 34 34 33 29 2c 61 3d 69 28 32 33 38 32 29 2c 6f 3d 69 28 35 65 33 29 2c 70 3d 69 28 36 37 30 37 29
                                    Data Ascii: "use strict";(self.webpackChunkhmrc_ctms_internal=self.webpackChunkhmrc_ctms_internal||[]).push([[707],{5707:function(P,m,i){i.r(m),i.d(m,{ForgotPasswordModule:function(){return I}});var l=i(3144),d=i(5671),u=i(9808),g=i(2443),a=i(2382),o=i(5e3),p=i(6707)


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    36192.168.2.54978634.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:35 UTC908OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dfbfe211-c45d-4e20-8543-586e8eb3d728&batch_time=1721428473890 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 13923
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:35 UTC13923OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 37 30 35 30 32 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428470502,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:35 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: dfbfe211-c45d-4e20-8543-586e8eb3d728
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:35 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:35 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 64 66 62 66 65 32 31 31 2d 63 34 35 64 2d 34 65 32 30 2d 38 35 34 33 2d 35 38 36 65 38 65 62 33 64 37 32 38 22 7d
                                    Data Ascii: {"request_id":"dfbfe211-c45d-4e20-8543-586e8eb3d728"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    37192.168.2.54978734.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:35 UTC907OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=ca42a00d-d875-4c59-82b0-3ec6ebe8d997&batch_time=1721428473910 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 2912
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:35 UTC2912OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 31 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 37 30 38 35 37 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":1,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428470857,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:35 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: ca42a00d-d875-4c59-82b0-3ec6ebe8d997
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:35 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:35 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 63 61 34 32 61 30 30 64 2d 64 38 37 35 2d 34 63 35 39 2d 38 32 62 30 2d 33 65 63 36 65 62 65 38 64 39 39 37 22 7d
                                    Data Ascii: {"request_id":"ca42a00d-d875-4c59-82b0-3ec6ebe8d997"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    38192.168.2.54978834.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:35 UTC907OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a902833d-c13f-4340-b99d-5c4798f6ef7a&batch_time=1721428474448 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 1073
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:35 UTC1073OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 6f 63 75 6d 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 32 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 37 30 35 30 32 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"document_version":2},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428470502,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"
                                    2024-07-19 22:34:36 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: a902833d-c13f-4340-b99d-5c4798f6ef7a
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:35 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:36 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 61 39 30 32 38 33 33 64 2d 63 31 33 66 2d 34 33 34 30 2d 62 39 39 64 2d 35 63 34 37 39 38 66 36 65 66 37 61 22 7d
                                    Data Ascii: {"request_id":"a902833d-c13f-4340-b99d-5c4798f6ef7a"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    39192.168.2.54978913.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:36 UTC688OUTGET /doc/open-government-licence/version/3/ HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:36 UTC530INHTTP/1.1 200 OK
                                    Content-Type: text/html
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:36 GMT
                                    Server: nginx
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: EgPoByngK_QZ4to_4wkcp3F1qyuqrRHgqfk4bfdyNvQ3ItZKmWosCg==
                                    2024-07-19 22:34:36 UTC10135INData Raw: 32 37 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 0d 0a 20 20 20 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f
                                    Data Ascii: 278f<!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/terms/" lang="en"> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /
                                    2024-07-19 22:34:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    40192.168.2.54979013.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:36 UTC611OUTGET /css/open-licence.css HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:36 UTC636INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 2767
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:36 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 02 Dec 2021 11:56:44 GMT
                                    ETag: "61a8b47c-acf"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: te1fUj5Cwn0Zgs0Rv8h1FvTyE2K0pbYuUjdVYv7U1dx-oaXm3iBmbQ==
                                    2024-07-19 22:34:36 UTC2767INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0a 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 66 66 66 66 66 66 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 25 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 3b 0a 7d 0a 0a 23 68 64 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69
                                    Data Ascii: @charset "utf-8";/* CSS Document */body { background-color: ffffff; font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 0.75em; line-height: 150%; margin: 0px auto;}#hdr { background-color: #ffffff; clear: both; display: i


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    41192.168.2.54979513.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:37 UTC683OUTGET /images/infoman/uk-gov-licence-large-banner.jpg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:37 UTC617INHTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Content-Length: 25986
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:14 GMT
                                    ETag: "60cdc646-6582"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: vlCWZNtCIdZAg8AwZ2-f9SnY4VkMYxxwTCTbAtSxyM97FgNW9d8jXw==
                                    2024-07-19 22:34:37 UTC15531INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0a 63 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 00 32 30 31 30 3a 30 39 3a 32 37 20 31 34 3a 31 38 3a 33 30 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 26 a0 03 00 04 00 00 00 01 00 00 00 56 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                    Data Ascii: JFIFHHcExifMM*bj(1r2i''Adobe Photoshop CS4 Windows2010:09:27 14:18:30&V
                                    2024-07-19 22:34:37 UTC1943INData Raw: da 4b ea 67 54 49 9d 59 25 11 70 f4 4a 0a 1a ab 56 bc f1 56 2f f9 f9 f9 c1 a9 59 7e 4d e9 1a 9e 8f cf 4f bd f3 6a a2 a9 56 ac 90 42 f1 fa 92 71 61 4f 8a 9f 07 25 fe 6c 55 83 7e 4a ff 00 ce 30 79 6f cd be 45 8b cc 7e 65 ba ba 17 7a a0 76 b3 8e dd 95 04 51 86 2a b2 12 43 7a 8c f4 e5 bf c3 8a b1 9f ca cd 4f 5c fc a9 fc f8 6f 27 bd d1 97 4d 9e f8 69 d7 b1 ee 23 95 25 a7 a1 3f 0a fc 32 00 c8 ff 00 f0 98 a5 19 f9 b9 a6 cb f9 57 ff 00 39 07 61 e6 ab 24 f4 b4 cb fb 84 d4 50 28 a2 d1 db 85 e4 60 0f f5 99 ff 00 d9 e2 86 5d ff 00 39 8d e7 74 b9 d2 7c bd e5 8d 3a 4f 55 75 22 35 39 95 28 4b 47 4e 36 e2 83 7f 88 b3 b6 2a 80 fc db 92 ff 00 f2 b3 f2 27 cb 5e 47 d3 9c da ea 5a d8 69 75 b9 a3 f8 5c 92 a2 49 d3 90 ff 00 29 92 1e 5f ef a8 b1 56 0b a5 e8 1f f3 8e 6f f9 75 e9
                                    Data Ascii: KgTIY%pJVV/Y~MOjVBqaO%lU~J0yoE~ezvQ*CzO\o'Mi#%?2W9a$P(`]9t|:OUu"59(KGN6*'^GZiu\I)_Vou
                                    2024-07-19 22:34:37 UTC8512INData Raw: 75 fc ff 00 f3 b5 96 97 a0 e9 af 0e 99 6a 4a d9 db 13 c9 61 57 23 d4 b9 b9 90 7c 0a 68 3f e3 44 e6 d8 a5 ee 7f 9d 1e 53 b2 f2 97 fc e3 35 df 97 6c cf 28 74 e8 6d 22 32 52 85 df eb 31 97 73 fe b3 16 6c 50 f2 6f f9 c7 4f cf 4f 25 fe 5e 79 4f 56 d3 f5 d5 ba 6b c9 ee 7e b3 6f 1d bc 41 c3 8f 4c 2f 1e 45 94 29 a8 fd ac 52 81 f2 26 9f af fe 73 7e 7b 7f 8b 0d 93 5b 69 16 b7 91 5e 5d ca 6a 52 18 ad a8 60 87 9d 28 d2 bf 04 14 ff 00 59 f1 42 ff 00 f9 c9 6f 27 de f9 57 f3 6f fc 5b 3d 80 bf d0 75 69 61 ba 0b 2a f2 81 e5 8d 55 66 b6 90 f6 2d c3 98 ff 00 25 ff 00 c9 c5 29 fa fe 69 7f ce 28 9d 28 5d 37 91 c8 bf 2b 53 a7 8b 64 27 9f 80 93 98 8e 9f e5 7f c2 62 86 49 f9 c7 fe 16 93 fe 71 8a da f7 cb 1a 6a 69 3a 4e a3 71 6b 77 1d 92 0e 21 1e 56 25 c1 f7 ae 2a 9e ff 00 ce 1a
                                    Data Ascii: ujJaW#|h?DS5l(tm"2R1slPoOO%^yOVk~oAL/E)R&s~{[i^]jR`(YBo'Wo[=uia*Uf-%)i((]7+Sd'bIqji:Nqkw!V%*


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    42192.168.2.54979213.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:37 UTC672OUTGET /images/infoman/delivered-by-tna.jpg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:37 UTC617INHTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Content-Length: 18204
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:12 GMT
                                    ETag: "60cdc644-471c"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: TfrgdOU2leCeZw2GueU_fnKDWe8GaS_V3z2CSrmXO72fd3i34G3-Og==
                                    2024-07-19 22:34:37 UTC8949INData Raw: ff d8 ff e1 0a 7e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 18 00 00 01 01 00 03 00 00 00 01 00 36 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 39 3a 31 36 20 31 33 3a 34 34 3a 34 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                    Data Ascii: ~ExifMM*6(12i ''Adobe Photoshop CS6 (Windows)2019:09:16 13:44:410
                                    2024-07-19 22:34:37 UTC9255INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    43192.168.2.54979313.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:37 UTC670OUTGET /images/infoman/licence-exempt.gif HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:37 UTC614INHTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Content-Length: 1146
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    ETag: "60cdc645-47a"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: Q9WKATQTbv391XSHGKe6kRHmFBFHOzHU_Li4So29LgeqyFWqdtjMVA==
                                    2024-07-19 22:34:37 UTC1146INData Raw: 47 49 46 38 39 61 19 00 18 00 f7 00 00 00 00 00 ff ff ff 86 12 11 d9 bc bd f4 fa fa fa ff ff ef f4 f4 fd ff ff f9 fb fb ec ee ee fe ff ff fb fc fc d9 c7 c6 d9 c9 c8 bb 93 92 c1 9b 9a d1 ac ab ed c8 c7 cd b4 b3 d5 bc bb 83 01 00 80 01 00 7b 00 00 76 00 00 73 00 00 83 02 01 84 03 02 83 03 02 80 03 02 7e 03 02 77 03 02 6f 03 02 82 04 03 84 05 04 71 05 04 76 05 05 87 07 06 82 08 07 7f 08 07 7c 08 07 86 09 08 84 09 08 81 09 08 7c 09 08 7a 08 08 86 0a 09 84 0a 09 83 09 09 82 0a 09 80 0b 09 7f 0a 09 7d 0a 09 86 0b 0a 82 0b 0a 81 0b 0a 88 0c 0b 7c 0b 0a 7b 0a 0a 73 09 09 83 0c 0b 79 0b 0a 88 0d 0c 87 0d 0c 80 0c 0b 7f 0c 0b 7d 0c 0b 85 0d 0c 82 0d 0c 81 0d 0c 87 0e 0d 7b 0d 0c 84 0e 0d 83 0e 0d 81 0e 0d 89 0f 0e 87 0f 0e 85 0f 0e 7d 0e 0d 8b 10 0f 82 0f 0e 81 0e
                                    Data Ascii: GIF89a{vs~woqv||z}|{sy}{}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    44192.168.2.54979413.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:37 UTC684OUTGET /images/infoman/ogl-symbol-41px-retina-black.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:37 UTC614INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1774
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    ETag: "60cdc645-6ee"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: N-D8zigP_0LApBWFHNEkLK4VT7jm6ep8E26eTdE8Oz4EJks4Axiffg==
                                    2024-07-19 22:34:37 UTC1774INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 21 08 06 00 00 00 4e 6f 2c c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                    Data Ascii: PNGIHDRP!No,tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    45192.168.2.54979713.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:37 UTC650OUTGET /images/infoman/licence-tick.gif HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/css/open-licence.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:37 UTC614INHTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Content-Length: 1262
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    ETag: "60cdc645-4ee"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: R8huqu5SPKg0IKA1hynV0wok2Jkpqooz7Oyql6KhmTBOKbWUM8RzBg==
                                    2024-07-19 22:34:37 UTC1262INData Raw: 47 49 46 38 39 61 1a 00 1c 00 f7 00 00 00 00 00 ff ff ff 88 c9 47 ff fd ff ff fe ff fd fc fd f5 f4 f5 e8 e7 e8 fe fb ff fd fa ff fc f8 ff f6 f2 f9 f4 f0 f7 fa f6 fe f0 ed f3 ea e8 ec f2 f1 f3 fb f9 fe fa fb fa f6 f8 f5 e1 e4 df d7 dc d3 ea ef e6 e4 e9 e0 b8 cc a6 cd d5 c6 e9 ef e4 7f c6 39 77 b9 36 85 cf 3d 73 b2 36 83 c9 3e 7f c3 3c 87 ce 41 7a bb 3b 7e c0 3d 7c bd 3c 87 cd 42 7e c0 3e 8a d1 44 88 ce 44 86 cb 43 7c bb 3e 85 c9 43 83 c5 42 81 c2 41 84 c6 43 82 c3 42 85 c7 44 81 c1 42 87 ca 46 86 c8 45 84 c5 44 88 ca 47 7d ba 41 73 ab 3c 8b ce 49 86 c7 46 85 c5 46 82 c1 44 84 c3 46 8f d1 4e 9c e3 56 90 d2 4f 92 d5 51 90 d1 50 95 d8 54 97 da 56 96 d9 55 83 bd 4a 9a de 58 9e e3 5b 8d ca 52 86 bc 52 a2 e0 65 95 ce 5d 92 c1 64 89 b4 5f a1 d0 74 94 bf 6a 99 c2
                                    Data Ascii: GIF89aG9w6=s6><Az;~=|<B~>DDC|>CBACBDBFEDG}As<IFFDFNVOQPTVUJX[RRe]d_tj


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    46192.168.2.54979613.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:37 UTC650OUTGET /images/infoman/licence-warn.gif HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/css/open-licence.css
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:37 UTC614INHTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Content-Length: 1068
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    ETag: "60cdc645-42c"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: saYAo4jiv5g_UL-yco0bzxCDrujc6BiZ7INxLBze3IKMibo_8g28WQ==
                                    2024-07-19 22:34:37 UTC1068INData Raw: 47 49 46 38 39 61 1c 00 18 00 f7 00 00 ff 9b 2f ff 98 32 fe ff ff ff 98 31 ff 9a 33 ff 97 2f ff 94 2a ff 95 2b ff 97 30 ff 95 2c ff 98 30 ff 97 2e ff 95 2a ff 96 2d fb 93 2c e0 e5 eb ff 9f 39 fe fe ff fc 94 2c fe fe fd ff a1 3a ff 9c 36 ff 96 2c ff 9d 37 fe b9 5b fd 95 2d ff a9 40 fe fd fd ff a8 3f ff 9b 35 f9 93 2c ff 98 33 ff ac 42 fd c9 89 fd f3 e9 fc 96 2e e3 90 3d ff a5 3d fe 97 30 e5 8e 37 e5 8c 34 ff 9e 38 ff 9d 36 ef d7 c0 fe b6 56 fd e5 cd fe b8 59 e5 a1 5d f8 92 2c fd da b6 fd e6 ce fe f1 e4 ff fa f6 fe a7 50 fc 95 2d ff aa 3d fd c5 7d fa fa fb fe ed dc fe bd 69 fd ed dc fd c3 7a fe a2 46 d7 99 59 fd dd bd ff ad 42 ff ae 43 f4 ed e6 fd ee e0 fc d0 a4 fe c2 75 f7 ef e7 fd b7 72 fe 9c 39 f9 f0 e7 ff b1 48 fe fd fb e4 a5 65 fe a5 4d ff 99 2c fe 98
                                    Data Ascii: GIF89a/213/*+0,0.*-,9,:6,7[-@?5,3B.==07486VY],P-=}izFYBCur9HeM,


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    47192.168.2.54979913.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:38 UTC398OUTGET /images/infoman/ogl-symbol-41px-retina-black.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:38 UTC621INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1774
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    ETag: "60cdc645-6ee"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 2Fza8QafNsEJ4KSA9sLdfe1a0ingV-YI2yqtXxMKfTvsRBwbwZpC0g==
                                    Age: 1
                                    2024-07-19 22:34:38 UTC1774INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 21 08 06 00 00 00 4e 6f 2c c9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                    Data Ascii: PNGIHDRP!No,tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    48192.168.2.54980013.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:38 UTC386OUTGET /images/infoman/delivered-by-tna.jpg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:38 UTC624INHTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Content-Length: 18204
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:12 GMT
                                    ETag: "60cdc644-471c"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: a4xvXabyt-kmUrnoKbG6R7GgwbnLYtTdXSc6jNHOkOftCiQG5EZ1MQ==
                                    Age: 1
                                    2024-07-19 22:34:38 UTC16384INData Raw: ff d8 ff e1 0a 7e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 18 00 00 01 01 00 03 00 00 00 01 00 36 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 39 3a 31 36 20 31 33 3a 34 34 3a 34 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                    Data Ascii: ~ExifMM*6(12i ''Adobe Photoshop CS6 (Windows)2019:09:16 13:44:410
                                    2024-07-19 22:34:38 UTC1820INData Raw: 9b d7 40 d3 d7 cd 53 59 2e 9b 2f 99 05 b4 42 f9 ac d5 fd 45 b7 37 1c 7d 43 18 63 cb 8d 69 5c 55 21 d4 ff 00 2b bf 2d 75 a9 b5 db 8d 5f c8 1e 5d d5 2e 3c d1 25 ac be 64 9a eb 4d b5 95 ef de c5 83 da b5 d1 78 c9 94 c2 ca 0a 17 af 12 36 c5 53 fd 7f cb 1e 5c f3 56 8f 37 97 bc cd a0 e9 fe 60 d0 6e 7d 3f ac 68 da 8d b4 57 36 af e9 30 78 f9 43 2a b2 1e 2c a0 8d b6 23 15 5b 6d e5 6f 2d 59 eb b7 1e 67 b4 f2 fe 9d 6d e6 4b bb 38 b4 eb ad 7a 2b 68 92 f2 4b 38 09 68 ad de 70 a1 cc 68 49 2a a4 d0 62 ae d2 bc ab e5 9d 0a e3 5b bb d1 7c bf a7 69 37 5e 66 ba 37 be 62 b8 b3 b6 8a 17 bf b9 2b c4 cd 72 c8 a0 ca e5 76 e4 d5 34 c5 52 0f 2e fe 56 7e 59 f9 43 5a d4 3c c7 e5 4f cb df 2e 79 6b cc 1a b7 23 a9 eb 7a 5e 97 6b 69 75 71 c8 92 de a4 d0 c6 ae d5 27 7a 9c 55 91 59 79 6b
                                    Data Ascii: @SY./BE7}Cci\U!+-u_].<%dMx6S\V7`n}?hW60xC*,#[mo-YgmK8z+hK8hphI*b[|i7^f7b+rv4R.V~YCZ<O.yk#z^kiuq'zUYyk


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    49192.168.2.54980113.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:38 UTC384OUTGET /images/infoman/licence-exempt.gif HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:38 UTC621INHTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Content-Length: 1146
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    ETag: "60cdc645-47a"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: Qk8OeTp3SXNy588V4TgvFdDOGEISZ_fA9iogwu2jFWmFJtngZDXScQ==
                                    Age: 1
                                    2024-07-19 22:34:38 UTC1146INData Raw: 47 49 46 38 39 61 19 00 18 00 f7 00 00 00 00 00 ff ff ff 86 12 11 d9 bc bd f4 fa fa fa ff ff ef f4 f4 fd ff ff f9 fb fb ec ee ee fe ff ff fb fc fc d9 c7 c6 d9 c9 c8 bb 93 92 c1 9b 9a d1 ac ab ed c8 c7 cd b4 b3 d5 bc bb 83 01 00 80 01 00 7b 00 00 76 00 00 73 00 00 83 02 01 84 03 02 83 03 02 80 03 02 7e 03 02 77 03 02 6f 03 02 82 04 03 84 05 04 71 05 04 76 05 05 87 07 06 82 08 07 7f 08 07 7c 08 07 86 09 08 84 09 08 81 09 08 7c 09 08 7a 08 08 86 0a 09 84 0a 09 83 09 09 82 0a 09 80 0b 09 7f 0a 09 7d 0a 09 86 0b 0a 82 0b 0a 81 0b 0a 88 0c 0b 7c 0b 0a 7b 0a 0a 73 09 09 83 0c 0b 79 0b 0a 88 0d 0c 87 0d 0c 80 0c 0b 7f 0c 0b 7d 0c 0b 85 0d 0c 82 0d 0c 81 0d 0c 87 0e 0d 7b 0d 0c 84 0e 0d 83 0e 0d 81 0e 0d 89 0f 0e 87 0f 0e 85 0f 0e 7d 0e 0d 8b 10 0f 82 0f 0e 81 0e
                                    Data Ascii: GIF89a{vs~woqv||z}|{sy}{}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    50192.168.2.54980213.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:38 UTC397OUTGET /images/infoman/uk-gov-licence-large-banner.jpg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:38 UTC624INHTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Content-Length: 25986
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:37 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:14 GMT
                                    ETag: "60cdc646-6582"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: OgbwUNga0DQXsBu5D9qYnl_fcOrhY4Li8lNuF-Cn8CGtJbQUB2VY8w==
                                    Age: 1
                                    2024-07-19 22:34:38 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 0a 63 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 00 32 30 31 30 3a 30 39 3a 32 37 20 31 34 3a 31 38 3a 33 30 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 26 a0 03 00 04 00 00 00 01 00 00 00 56 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                    Data Ascii: JFIFHHcExifMM*bj(1r2i''Adobe Photoshop CS4 Windows2010:09:27 14:18:30&V
                                    2024-07-19 22:34:38 UTC9602INData Raw: 0d b3 2a 9a bb 10 79 72 0d e1 8a 5f 6e 79 73 40 d3 fc bd a1 58 68 9a 72 14 b2 d3 a1 4b 7b 75 26 a7 8a 0a 54 9f 13 d4 e2 86 0d ff 00 39 23 ff 00 92 5f cc 9f f1 86 3f f9 3a 98 ab ce 3f e7 08 bf e5 14 f3 27 fc c7 45 ff 00 26 71 57 b7 7e 67 7f e4 b6 f3 67 fd b1 b5 0f fa 85 93 15 7c c5 ff 00 38 63 77 15 96 ad e6 db c9 76 8a db 4f 49 5f fd 54 72 c7 f5 62 ac 63 ca ba 5e bb f9 fd f9 b5 72 fa d5 f4 b0 e9 91 2c 97 12 70 df d0 b5 56 e3 1c 10 a9 f8 55 9a a3 7a 7f 3b e2 af a2 74 2f f9 c6 2f cb ef 2e f9 93 47 f3 0e 84 f7 76 b7 ba 4c e2 6e 32 4b eb 24 c2 85 48 60 c3 e1 d8 fe c6 2a f0 0f ce 8f 37 d8 f9 c3 f3 c2 4d 23 cc ba 94 96 1e 4f d1 ee 7e a8 5a 30 cd c1 23 15 99 d5 00 3f bd 95 ea 9c b8 fd 9c 55 21 fc d5 83 f2 7b 4c 97 4c d5 7f 2b 35 7b 94 be 86 4a 4f 6e c6 6e 48 53
                                    Data Ascii: *yr_nys@XhrK{u&T9#_?:?'E&qW~gg|8cwvOI_Trbc^r,pVUz;t//.GvLn2K$H`*7M#O~Z0#?U!{LL+5{JOnnHS


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    51192.168.2.54980513.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:38 UTC382OUTGET /images/infoman/licence-tick.gif HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:39 UTC614INHTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Content-Length: 1262
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:39 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    ETag: "60cdc645-4ee"
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 3C6q2Uu9YLjpaUxyfQEfWvjVN7MNhUQtiKoEOKEeQ02TXtc9MZf7qg==
                                    2024-07-19 22:34:39 UTC1262INData Raw: 47 49 46 38 39 61 1a 00 1c 00 f7 00 00 00 00 00 ff ff ff 88 c9 47 ff fd ff ff fe ff fd fc fd f5 f4 f5 e8 e7 e8 fe fb ff fd fa ff fc f8 ff f6 f2 f9 f4 f0 f7 fa f6 fe f0 ed f3 ea e8 ec f2 f1 f3 fb f9 fe fa fb fa f6 f8 f5 e1 e4 df d7 dc d3 ea ef e6 e4 e9 e0 b8 cc a6 cd d5 c6 e9 ef e4 7f c6 39 77 b9 36 85 cf 3d 73 b2 36 83 c9 3e 7f c3 3c 87 ce 41 7a bb 3b 7e c0 3d 7c bd 3c 87 cd 42 7e c0 3e 8a d1 44 88 ce 44 86 cb 43 7c bb 3e 85 c9 43 83 c5 42 81 c2 41 84 c6 43 82 c3 42 85 c7 44 81 c1 42 87 ca 46 86 c8 45 84 c5 44 88 ca 47 7d ba 41 73 ab 3c 8b ce 49 86 c7 46 85 c5 46 82 c1 44 84 c3 46 8f d1 4e 9c e3 56 90 d2 4f 92 d5 51 90 d1 50 95 d8 54 97 da 56 96 d9 55 83 bd 4a 9a de 58 9e e3 5b 8d ca 52 86 bc 52 a2 e0 65 95 ce 5d 92 c1 64 89 b4 5f a1 d0 74 94 bf 6a 99 c2
                                    Data Ascii: GIF89aG9w6=s6><Az;~=|<B~>DDC|>CBACBDBFEDG}As<IFFDFNVOQPTVUJX[RRe]d_tj


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    52192.168.2.54980413.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:38 UTC382OUTGET /images/infoman/licence-warn.gif HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:39 UTC614INHTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Content-Length: 1068
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:39 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:26:13 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    ETag: "60cdc645-42c"
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: _ukj1_iMoZNzy8e5lloBBJEa4735VsIhrwkrTFR5b1C8a25pZI8Mpw==
                                    2024-07-19 22:34:39 UTC1068INData Raw: 47 49 46 38 39 61 1c 00 18 00 f7 00 00 ff 9b 2f ff 98 32 fe ff ff ff 98 31 ff 9a 33 ff 97 2f ff 94 2a ff 95 2b ff 97 30 ff 95 2c ff 98 30 ff 97 2e ff 95 2a ff 96 2d fb 93 2c e0 e5 eb ff 9f 39 fe fe ff fc 94 2c fe fe fd ff a1 3a ff 9c 36 ff 96 2c ff 9d 37 fe b9 5b fd 95 2d ff a9 40 fe fd fd ff a8 3f ff 9b 35 f9 93 2c ff 98 33 ff ac 42 fd c9 89 fd f3 e9 fc 96 2e e3 90 3d ff a5 3d fe 97 30 e5 8e 37 e5 8c 34 ff 9e 38 ff 9d 36 ef d7 c0 fe b6 56 fd e5 cd fe b8 59 e5 a1 5d f8 92 2c fd da b6 fd e6 ce fe f1 e4 ff fa f6 fe a7 50 fc 95 2d ff aa 3d fd c5 7d fa fa fb fe ed dc fe bd 69 fd ed dc fd c3 7a fe a2 46 d7 99 59 fd dd bd ff ad 42 ff ae 43 f4 ed e6 fd ee e0 fc d0 a4 fe c2 75 f7 ef e7 fd b7 72 fe 9c 39 f9 f0 e7 ff b1 48 fe fd fb e4 a5 65 fe a5 4d ff 99 2c fe 98
                                    Data Ascii: GIF89a/213/*+0,0.*-,9,:6,7[-@?5,3B.==07486VY],P-=}izFYBCur9HeM,


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    53192.168.2.54980913.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:40 UTC742OUTGET /favicon.ico HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/doc/open-government-licence/version/3/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga_2CP7QT8TDG=GS1.1.1721428478.1.0.1721428478.0.0.0; _ga=GA1.1.886389961.1721428479
                                    2024-07-19 22:34:40 UTC616INHTTP/1.1 200 OK
                                    Content-Type: image/x-icon
                                    Content-Length: 871
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:40 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:09:23 GMT
                                    ETag: "60cdc253-367"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: q273tFSaBEoS3rSKu3HYA8U6wdWdwnkL6a0M7HOwKnAypl-PNsUHLg==
                                    2024-07-19 22:34:40 UTC871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 03 2e 49 44 41 54 78 9c ed dd df 4b 53 61 1c c7 f1 ef 51 71 c3 81 60 de 0d db 1f 10 b4 76 33 c1 5d 8a 5d 47 0a d5 55 d4 3f a0 a3 48 93 fa 17 46 f5 57 54 94 ba 40 bd 29 23 2a 12 cc e0 cc 9b 0a bc 8b 2c 70 90 37 6b 83 56 76 1d 46 78 ce 73 dc 33 fb bc 5f 97 87 e7 39 fb 5e bc c7 73 2e f6 23 a8 54 2a fb 85 42 c1 a0 27 0c 43 eb 2b 14 0a 36 3e 3e ee 7b 16 78 d2 e3 7b 00 f8 45 00 e2 08 40 1c 01 88 23 00 71 04 20 8e 00 c4 11 80 38 02 10 d7 17 65 f1 ea ca b2 55 ab 4b 47 35 8b 57 13 13 67 ed c2 c5 4b 7f 5c 5b 5f 7f 63 6f 37 36 3c 4d 14 cf 58 a9 64 c5 e2 e8 a1 d7 47 0a 60 7b 7b db 56 57 96 23 0f 75 1c 64 b3 d9 03 d7 5e bf 7a 69 f7 ee de f1 30 4d 7c b3 73 f3 91 02
                                    Data Ascii: PNGIHDR>a.IDATxKSaQq`v3]]GU?HFWT@)#*,p7kVvFxs3_9^s.#T*B'C+6>>{x{E@#q 8eUKG5WgK\[_co76<MXdG`{{VW#ud^zi0M|s


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    54192.168.2.54981113.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:41 UTC456OUTGET /favicon.ico HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga_2CP7QT8TDG=GS1.1.1721428478.1.0.1721428478.0.0.0; _ga=GA1.1.886389961.1721428479
                                    2024-07-19 22:34:41 UTC623INHTTP/1.1 200 OK
                                    Content-Type: image/x-icon
                                    Content-Length: 871
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:40 GMT
                                    Server: nginx
                                    Last-Modified: Sat, 19 Jun 2021 10:09:23 GMT
                                    ETag: "60cdc253-367"
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Accept-Ranges: bytes
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: I2BRxkn6ly3nyc1sbsnWmNWdQQAMe8rkcZayNjTyQfBWRq__QlD6Qw==
                                    Age: 1
                                    2024-07-19 22:34:41 UTC871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 03 2e 49 44 41 54 78 9c ed dd df 4b 53 61 1c c7 f1 ef 51 71 c3 81 60 de 0d db 1f 10 b4 76 33 c1 5d 8a 5d 47 0a d5 55 d4 3f a0 a3 48 93 fa 17 46 f5 57 54 94 ba 40 bd 29 23 2a 12 cc e0 cc 9b 0a bc 8b 2c 70 90 37 6b 83 56 76 1d 46 78 ce 73 dc 33 fb bc 5f 97 87 e7 39 fb 5e bc c7 73 2e f6 23 a8 54 2a fb 85 42 c1 a0 27 0c 43 eb 2b 14 0a 36 3e 3e ee 7b 16 78 d2 e3 7b 00 f8 45 00 e2 08 40 1c 01 88 23 00 71 04 20 8e 00 c4 11 80 38 02 10 d7 17 65 f1 ea ca b2 55 ab 4b 47 35 8b 57 13 13 67 ed c2 c5 4b 7f 5c 5b 5f 7f 63 6f 37 36 3c 4d 14 cf 58 a9 64 c5 e2 e8 a1 d7 47 0a 60 7b 7b db 56 57 96 23 0f 75 1c 64 b3 d9 03 d7 5e bf 7a 69 f7 ee de f1 30 4d 7c b3 73 f3 91 02
                                    Data Ascii: PNGIHDR>a.IDATxKSaQq`v3]]GU?HFWT@)#*,p7kVvFxs3_9^s.#T*B'C+6>>{x{E@#q 8eUKG5WgK\[_co76<MXdG`{{VW#ud^zi0M|s


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    55192.168.2.54981313.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:42 UTC852OUTGET /information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/ HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga_2CP7QT8TDG=GS1.1.1721428478.1.0.1721428478.0.0.0; _ga=GA1.1.886389961.1721428479
                                    2024-07-19 22:34:42 UTC1514INHTTP/1.1 200 OK
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:42 GMT
                                    Server: nginx
                                    X-Powered-By: PHP/7.4.33
                                    Set-Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D; expires=Thu, 17-Oct-2024 22:34:42 GMT; Max-Age=7776000; path=/; domain=nationalarchives.gov.uk; secure
                                    Set-Cookie: _ga=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=..nationalarchives.gov.uk
                                    Set-Cookie: _ga=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.nationalarchives.gov.uk
                                    Set-Cookie: _ga=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                    Set-Cookie: _ga_2CP7QT8TDG=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=..nationalarchives.gov.uk
                                    Set-Cookie: _ga_2CP7QT8TDG=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=.nationalarchives.gov.uk
                                    Set-Cookie: _ga_2CP7QT8TDG=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:42 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: jLPfkd-dyh7-pSdd5mZjvXtaxY8Itgb7tDC0je4uyorU7kVWJhB7FA==
                                    2024-07-19 22:34:42 UTC3995INData Raw: 66 39 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 20 3d 20 31 2e 30 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 74 6e 61 5f 77 70 5f 68 65 61 64 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27
                                    Data Ascii: f94<!DOCTYPE html><html lang="en-gb" class="no-js"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta content="initial-scale = 1.0" name="viewport"> ... tna_wp_head --> <meta name='
                                    2024-07-19 22:34:42 UTC11358INData Raw: 32 63 35 36 0d 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23
                                    Data Ascii: 2c56body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #
                                    2024-07-19 22:34:42 UTC4023INData Raw: 66 62 30 0d 0a 20 20 20 20 3c 21 2d 2d 20 65 6e 64 20 74 6e 61 5f 77 70 5f 68 65 61 64 20 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 20 53 74 61 72 74 20 74 6e 61 20 68 65 61 64 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 3c 6d 65 74 61 20 73 63 68 65 6d 65 3d 22 44 43 54 45 52 4d 53 2e 55 52 49 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 22 20 6e 61 6d 65 3d 22 44 43 2e 69 64 65 6e 74 69 66 69 65 72 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 54 68 65 20 4e 61 74 69 6f 6e 61 6c 20 41 72 63 68 69 76 65 73 20 2d 20 43 72 6f 77 6e 20 63 6f 70 79 72 69 67 68 74 20 2d 20 52 65 2d 75 73 69 6e 67 20 50 53 49 22 20 6e 61 6d 65 3d 22 44 43 2e 74 69 74 6c 65 22 3e 0a 3c
                                    Data Ascii: fb0 ... end tna_wp_head --> ... Start tna head partial --><meta scheme="DCTERMS.URI" content="https://www.nationalarchives.gov.uk/" name="DC.identifier"><meta content="The National Archives - Crown copyright - Re-using PSI" name="DC.title"><
                                    2024-07-19 22:34:42 UTC8231INData Raw: 32 30 31 66 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 6e 61 2d 62 61 73 65 2f 69 6d 67 2f 6c 6f 67 6f 2d 77 68 69 74 65 2e 70 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 6e 61 2d 62 61 73 65 2f 69 6d 67 2f 74 6e 61 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 77 68 69 74 65 2d 6c 6f 67 6f 2e 73 76 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 54 68 65 20 4e 61 74 69 6f 6e 61 6c 20 41 72 63 68 69 76 65 73 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72
                                    Data Ascii: 201f <img src="/wp-content/themes/tna-base/img/logo-white.png" srcset="/wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg" alt="The National Archives" class="img-r
                                    2024-07-19 22:34:42 UTC1315INData Raw: 35 31 63 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 67 74 6d 3d 22 6d 65 67 61 2d 6d 65 6e 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 61 72 63 68 69 76 65 73 2d 73 65 63 74 6f 72 2f 70 72 6f 6a 65 63 74 73 2d 61 6e 64 2d 70 72 6f 67 72 61 6d 6d 65 73 2f 22 3e 50 72 6f 6a 65 63 74 73 20 61 6e 64 20 70 72 6f 67 72 61 6d 6d 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 67 74 6d 3d 22 6d 65 67 61 2d 6d 65 6e 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 61 72 63 68 69 76 65 73 2d 73 65
                                    Data Ascii: 51c <li><a data-gtm="mega-menu" href="https://www.nationalarchives.gov.uk/archives-sector/projects-and-programmes/">Projects and programmes</a></li> <li><a data-gtm="mega-menu" href="https://www.nationalarchives.gov.uk/archives-se
                                    2024-07-19 22:34:42 UTC8575INData Raw: 32 31 37 37 0d 0a 3c 21 2d 2d 20 65 6e 64 20 6d 65 67 61 2d 6d 65 6e 75 20 2d 2d 3e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 6e 61 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 62 72 65 61 64 63 72 75 6d 62 2d 68 6f 6c 64 65 72 22 20 63 6c 61 73 73 3d 22 74 6e 61 2d 62 72 65 61 64 63 72 75 6d 62 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 73 22 3e 3c 73 70
                                    Data Ascii: 2177... end mega-menu --> </div> </nav><div id="breadcrumb-holder" class="tna-breadcrumb" tabindex="-1"> <div class="container"> <div class="row"> <div class="col-md-12"> <div class="breadcrumbs"><sp
                                    2024-07-19 22:34:42 UTC4053INData Raw: 66 63 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 72 65 2d 75 73 69 6e 67 2d 70 75 62 6c 69 63 2d 73 65 63 74 6f 72 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2f 75 6b 2d 67 6f 76 65 72 6e 6d 65 6e 74 2d 6c 69 63 65 6e 73 69 6e 67 2d 66 72 61 6d 65 77 6f 72 6b 2f 63 72 6f 77 6e 2d 63 6f 70 79 72 69 67 68 74 2f 64 65 6c 65 67 61 74 69 6f 6e 73 2d 6f 66 2d 61 75 74 68 6f 72 69 74 79 2f 66 72
                                    Data Ascii: fce <li> <a href="/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/delegations-of-authority/fr
                                    2024-07-19 22:34:42 UTC4355INData Raw: 31 30 66 62 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 22 3e 49 6d 61 67 65 20 6c 69 62 72 61 72 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 65 62 61 72 63 68 69 76 65 2f 22 3e 55 4b 20 47 6f 76 65 72 6e 6d 65 6e 74 20 57 65 62 20 41 72 63 68 69 76 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 65 67 69 73 6c 61 74 69 6f 6e 2e 67 6f 76 2e 75 6b 2f 22 20 74 61 72 67 65
                                    Data Ascii: 10fb <li><a href="https://images.nationalarchives.gov.uk/">Image library</a></li> <li><a href="/webarchive/">UK Government Web Archive</a></li> <li><a href="http://www.legislation.gov.uk/" targe
                                    2024-07-19 22:34:42 UTC1628INData Raw: 36 35 35 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 4f 70 65 6e 20 47 6f 76 65 72 6e 6d 65 6e 74 20 4c 69 63 65 6e 73 65 20 6c 6f 67 6f 22 20 73 72 63 3d 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 6e 61 2d 62 61 73 65 2f 69 6d 67 2f 6c 6f 67 6f 2d 6f 67 6c 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 41 6c 6c 20 63 6f 6e 74 65 6e 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 64 6f 63 2f 6f 70 65 6e 2d 67 6f 76 65 72 6e 6d 65 6e 74 2d 6c 69 63 65 6e 63 65 2f 22 3e 4f 70 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 47 6f 76 65 72 6e 6d
                                    Data Ascii: 655 <img alt="Open Government License logo" src="/wp-content/themes/tna-base/img/logo-ogl.png"> <p>All content is available under the <a href="https://www.nationalarchives.gov.uk/doc/open-government-licence/">Open Governm
                                    2024-07-19 22:34:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    56192.168.2.54981213.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:42 UTC819OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.2 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:42 UTC715INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 110147
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:42 GMT
                                    Server: nginx
                                    Last-Modified: Fri, 01 Mar 2024 11:27:27 GMT
                                    ETag: "1ae43-61297a92343b2"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:42 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: J7WX30Yj7Us5mb7dTI9V7VQSyQVWvBgM5Jn698MkfRm0JSWZ2dCIow==
                                    2024-07-19 22:34:42 UTC8072INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                    Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                    2024-07-19 22:34:43 UTC16384INData Raw: 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 20 62 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 70 2d 62
                                    Data Ascii: height:2.5em;margin-right:.75em;margin-top:.5em;width:2.5em}.wp-block-post-comments .comment-author cite{font-style:normal}.wp-block-post-comments .comment-meta{font-size:.875em;line-height:1.5}.wp-block-post-comments .comment-meta b{font-weight:400}.wp-b
                                    2024-07-19 22:34:43 UTC10247INData Raw: 74 65 72 2d 72 69 67 68 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d
                                    Data Ascii: ter-right{align-items:center;justify-content:flex-end}.wp-block-cover-image.is-position-bottom-left,.wp-block-cover.is-position-bottom-left{align-items:flex-end;justify-content:flex-start}.wp-block-cover-image.is-position-bottom-center,.wp-block-cover.is-
                                    2024-07-19 22:34:43 UTC16384INData Raw: 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 69 6d 67 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 69 73 2d 63 72 6f 70 70 65 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 61 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 69 73 2d 63 72 6f 70 70 65 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 69 73 2d 63 72 6f 70 70 65 64 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67
                                    Data Ascii: cks-gallery-image img,.blocks-gallery-grid:not(.has-nested-images).is-cropped .blocks-gallery-item a,.blocks-gallery-grid:not(.has-nested-images).is-cropped .blocks-gallery-item img,.wp-block-gallery:not(.has-nested-images).is-cropped .blocks-gallery-imag
                                    2024-07-19 22:34:43 UTC8949INData Raw: 2b 20 31 36 70 78 29 3b 74 6f 70 3a 63 61 6c 63 28 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 20 2b 20 31 36 70 78 29 3b 7a 2d 69 6e 64 65 78 3a 35 30 30 30 30 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 3a 68 6f 76 65 72 29 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e
                                    Data Ascii: + 16px);top:calc(env(safe-area-inset-top) + 16px);z-index:5000000}.wp-lightbox-overlay .close-button:focus,.wp-lightbox-overlay .close-button:hover,.wp-lightbox-overlay .close-button:not(:hover):not(:active):not(.has-background){background:none;border:non
                                    2024-07-19 22:34:43 UTC7435INData Raw: 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 74 65 78 74 2d 64 65 63 6f 72 61 74
                                    Data Ascii: item__content{display:block}.wp-block-navigation .wp-block-navigation-item__content.wp-block-navigation-item__content{color:inherit}.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content,.wp-block-navigation.has-text-decorat
                                    2024-07-19 22:34:43 UTC16384INData Raw: 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 3e 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e
                                    Data Ascii: tems-justified-right .wp-block-navigation__container .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container,.wp-block-navigation.items-justified-right .wp-block-page-list>.has-child .wp-block-navigation__submenu-contain


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    57192.168.2.54981513.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:43 UTC834OUTGET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.css?ver=6.4.2 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:44 UTC712INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 4676
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:50:23 GMT
                                    ETag: "1244-60d03b46e9c72"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: H_tgEmUkJ3RwjfizyjXmj-JE9cU3Ga1_9BjMumXmacCZFTET367IuA==
                                    2024-07-19 22:34:44 UTC4676INData Raw: 23 64 73 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 70 78 3b 20 7d 0a 20 20 23 64 73 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 20 20 20 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 31 38 70 78 29 20 7b 0a 20 20 20 20 20 20 23 64 73 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 2b 20 6c 61 62 65 6c 20 7b
                                    Data Ascii: #ds-cookie-consent-form input[type="radio"] { margin-right: 7px; } #ds-cookie-consent-form input[type="radio"] + label { cursor: pointer; } @media only screen and (max-width: 818px) { #ds-cookie-consent-form input[type="radio"] + label {


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    58192.168.2.54981913.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:43 UTC818OUTGET /wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:44 UTC715INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 120302
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "1d5ee-60d03aa77a134"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: N9slfOiRVO3h_4z38UyUdCO-FCwFX27lPkpnKSN26VvUAR8_uZb6sg==
                                    2024-07-19 22:34:44 UTC7856INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e
                                    Data Ascii: @charset "UTF-8";/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.
                                    2024-07-19 22:34:44 UTC16384INData Raw: 39 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 39 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 73 69 7a 65 2d 73 6d 61 6c 6c 3a 62 65 66
                                    Data Ascii: 91"}.glyphicon-arrow-right:before{content:"\e092"}.glyphicon-arrow-up:before{content:"\e093"}.glyphicon-arrow-down:before{content:"\e094"}.glyphicon-share-alt:before{content:"\e095"}.glyphicon-resize-full:before{content:"\e096"}.glyphicon-resize-small:bef
                                    2024-07-19 22:34:44 UTC16384INData Raw: 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 33 33
                                    Data Ascii: et-11{margin-left:91.6666666667%}.col-xs-offset-12{margin-left:100%}@media (min-width:768px){.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9{float:left}.col-sm-1{width:8.3333333333
                                    2024-07-19 22:34:44 UTC16384INData Raw: 74 72 6f 6c 2d 73 74 61 74 69 63 7b 68 65 69 67 68 74 3a 34 36 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 31 70 78 20 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 33 33 33 33 33 7d 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 2e 35 70 78 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b
                                    Data Ascii: trol-static{height:46px;min-height:38px;padding:11px 16px;font-size:18px;line-height:1.3333333}.has-feedback{position:relative}.has-feedback .form-control{padding-right:42.5px}.form-control-feedback{position:absolute;top:0;right:0;z-index:2;display:block;
                                    2024-07-19 22:34:44 UTC16384INData Raw: 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 34 70 78 20 34 70 78 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63
                                    Data Ascii: irst-child){border-radius:0 0 4px 4px}.btn-group-vertical>.btn-group:not(:first-child):not(:last-child)>.btn{border-radius:0}.btn-group-vertical>.btn-group:first-child:not(:last-child)>.btn:last-child,.btn-group-vertical>.btn-group:first-child:not(:last-c
                                    2024-07-19 22:34:44 UTC16384INData Raw: 61 6c 6c 6f 77 65 64 7d 2e 74 68 75 6d 62 6e 61 69 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 74 68 75 6d 62 6e 61 69 6c 20 61 3e 69 6d 67 2c 2e 74 68 75 6d 62 6e 61 69 6c 3e 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e
                                    Data Ascii: allowed}.thumbnail{display:block;padding:4px;border-radius:4px;-webkit-transition:border .2s ease-in-out;-o-transition:border .2s ease-in-out;transition:border .2s ease-in-out}.thumbnail a>img,.thumbnail>img{display:block;max-width:100%;height:auto;margin
                                    2024-07-19 22:34:44 UTC16384INData Raw: 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 2e 66 6f 72 6d 2d 68 69 6e 74 2c 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 2e 6f 70 74 69 6f 6e 61 6c 7b 63 6f 6c 6f 72 3a 23 36 66 37 37 37 62 7d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 2e 66 6f 72 6d 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 34 33 35 31 63 7d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 2c 66 6f 72 6d 20 2e 72 61 64 69 6f 20 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f
                                    Data Ascii: -bottom:5px}form .form-row .form-hint,form .form-row .optional{color:#6f777b}form .form-row .form-error{color:#fff;display:block;padding:3px 7px;background:#d4351c}form .checkbox label,form .radio label{padding-left:32px;display:inline-block}form .form-ro
                                    2024-07-19 22:34:44 UTC14142INData Raw: 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 6c 65 76 65 6c 2d 6f 6e 65 20 2e 66 65 61 74 75 72 65 2d 69 6d 67 2d 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 6c 65 76 65 6c 2d 6f 6e 65 20 2e 62 6f 78 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 36 65 6d 7d 2e 6c 65 76 65 6c 2d 6f 6e 65 20 2e 62 6f 78 20 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 23 32 36 32 36 32 61 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 36 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 36 65 6d 7d 2e 6c 65 76 65 6c 2d 6f 6e 65 20 2e 62 6f 78 20 2e 65 6e 74 72 79 2d 68 65 61 64 65
                                    Data Ascii: splay:none}}.level-one .feature-img-bg{background-position:center center;background-size:cover}.level-one .box{margin-bottom:1.6em}.level-one .box .entry-header{border-top:2px solid #26262a;padding-top:.6em;margin-bottom:1.6em}.level-one .box .entry-heade


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    59192.168.2.54981413.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:43 UTC819OUTGET /wp-content/themes/tna-child-re-using-psi/style.css?ver=0.1 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:44 UTC687INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 485
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:48:27 GMT
                                    ETag: "1e5-60d03ad830dc9"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: w-St0dj5UNzT3HzroRYsK-MYZLFqwMts612CctrQiCvNUPDuMpty-Q==
                                    2024-07-19 22:34:44 UTC485INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 20 20 20 20 54 4e 41 20 72 65 2d 75 73 69 6e 67 20 70 73 69 20 63 68 69 6c 64 20 74 68 65 6d 65 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 0d 0a 41 75 74 68 6f 72 3a 20 20 20 20 20 20 20 20 20 54 68 65 20 4e 61 74 69 6f 6e 61 6c 20 41 72 63 68 69 76 65 73 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 20 20 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 6e 65 77 20 63 68 69 6c 64 20
                                    Data Ascii: /*Theme Name: TNA re-using psi child themeTheme URI: http://www.nationalarchives.gov.uk/Author: The National ArchivesAuthor URI: http://www.nationalarchives.gov.uk/Description: This should be used when creating new child


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    60192.168.2.54981713.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:43 UTC812OUTGET /wp-content/themes/tna-base/js/lib/jquery-1.11.3.min.js?ver=1.11.3 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:44 UTC728INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 95964
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "176dc-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: SWMEAbhOLuoQt_SHGF0lQUi2B5DuGZ4xz8gR4gsEHHOheGsOX_NRkA==
                                    2024-07-19 22:34:44 UTC15418INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                    Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                    2024-07-19 22:34:44 UTC11088INData Raw: 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 6d 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 28 62 5b 75 5d 7c 7c 28 62 5b 75 5d 3d 7b 7d 29 29 5b 61 5d 29 26 26 6a 5b 30 5d 3d 3d 3d 77 29 6d 3d 6a 5b 31 5d 3b 65 6c 73 65 20 77 68 69 6c 65 28 6c 3d 2b 2b 6e 26 26 6c 26 26 6c 5b 70 5d 7c 7c 28 6d 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 28 68 3f 6c 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 6d 26 26 28 73 26 26 28 28 6c 5b 75 5d 7c 7c 28 6c 5b 75 5d 3d 7b 7d 29 29 5b 61 5d 3d 5b 77 2c 6d 5d 29 2c 6c 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 6d 2d 3d 65 2c 6d 3d 3d 3d 64 7c 7c 6d 25 64 3d 3d 3d 30 26 26 6d
                                    Data Ascii: ===b){k[a]=[w,n,m];break}}else if(s&&(j=(b[u]||(b[u]={}))[a])&&j[0]===w)m=j[1];else while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if((h?l.nodeName.toLowerCase()===r:1===l.nodeType)&&++m&&(s&&((l[u]||(l[u]={}))[a]=[w,m]),l===b))break;return m-=e,m===d||m%d===0&&m
                                    2024-07-19 22:34:44 UTC16384INData Raw: 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6d 2e 64 69 72 28 61 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 63 29 7d 2c 70 72 65 76 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6d 2e 64 69 72 28 61 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 29 7d 2c 73 69 62 6c 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 2e 73 69 62 6c 69 6e 67 28 28 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 7b 7d 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 61 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 2e 73 69 62 6c 69 6e 67 28 61 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 63 6f
                                    Data Ascii: ng")},nextUntil:function(a,b,c){return m.dir(a,"nextSibling",c)},prevUntil:function(a,b,c){return m.dir(a,"previousSibling",c)},siblings:function(a){return m.sibling((a.parentNode||{}).firstChild,a)},children:function(a){return m.sibling(a.firstChild)},co
                                    2024-07-19 22:34:44 UTC16384INData Raw: 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 26 26 74 68 69 73 2e 63 6c 69 63 6b 3f 28 74 68 69 73 2e 63 6c 69 63 6b 28 29 2c 21 31 29 3a 76 6f 69 64 20 30 7d 2c 5f 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6d 2e 6e 6f 64 65 4e 61 6d 65 28 61 2e 74 61 72 67 65 74 2c 22 61 22 29 7d 7d 2c 62 65 66 6f 72 65 75 6e 6c 6f 61 64 3a 7b 70 6f 73 74 44 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 21 3d 3d 61 2e 72 65 73 75 6c 74 26 26 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 26 26 28 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 61 2e 72 65 73 75 6c 74 29 7d 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                    Data Ascii: "checkbox"===this.type&&this.click?(this.click(),!1):void 0},_default:function(a){return m.nodeName(a.target,"a")}},beforeunload:{postDispatch:function(a){void 0!==a.result&&a.originalEvent&&(a.originalEvent.returnValue=a.result)}}},simulate:function(a,b,
                                    2024-07-19 22:34:44 UTC1514INData Raw: 28 61 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 69 2c 6e 75 6c 6c 29 7c 7c 7b 7d 29 2e 6d 61 72 67 69 6e 52 69 67 68 74 29 2c 62 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 29 2c 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 74 61 62 6c 65 3e 3c 74 72 3e 3c 74 64 3e 3c 2f 74 64 3e 3c 74 64 3e 74 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 22 2c 69 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 74 64 22 29 2c 69 5b 30 5d 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 67 3d 30 3d 3d 3d 69 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 67 26 26 28 69 5b 30 5d 2e 73 74 79 6c 65 2e 64
                                    Data Ascii: (a.getComputedStyle(i,null)||{}).marginRight),b.removeChild(i)),b.innerHTML="<table><tr><td></td><td>t</td></tr></table>",i=b.getElementsByTagName("td"),i[0].style.cssText="margin:0;border:0;padding:0;display:none",g=0===i[0].offsetHeight,g&&(i[0].style.d
                                    2024-07-19 22:34:44 UTC16384INData Raw: 67 3d 30 3b 34 3e 66 3b 66 2b 3d 32 29 22 6d 61 72 67 69 6e 22 3d 3d 3d 63 26 26 28 67 2b 3d 6d 2e 63 73 73 28 61 2c 63 2b 54 5b 66 5d 2c 21 30 2c 65 29 29 2c 64 3f 28 22 63 6f 6e 74 65 6e 74 22 3d 3d 3d 63 26 26 28 67 2d 3d 6d 2e 63 73 73 28 61 2c 22 70 61 64 64 69 6e 67 22 2b 54 5b 66 5d 2c 21 30 2c 65 29 29 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 63 26 26 28 67 2d 3d 6d 2e 63 73 73 28 61 2c 22 62 6f 72 64 65 72 22 2b 54 5b 66 5d 2b 22 57 69 64 74 68 22 2c 21 30 2c 65 29 29 29 3a 28 67 2b 3d 6d 2e 63 73 73 28 61 2c 22 70 61 64 64 69 6e 67 22 2b 54 5b 66 5d 2c 21 30 2c 65 29 2c 22 70 61 64 64 69 6e 67 22 21 3d 3d 63 26 26 28 67 2b 3d 6d 2e 63 73 73 28 61 2c 22 62 6f 72 64 65 72 22 2b 54 5b 66 5d 2b 22 57 69 64 74 68 22 2c 21 30 2c 65 29 29 29 3b 72 65 74 75
                                    Data Ascii: g=0;4>f;f+=2)"margin"===c&&(g+=m.css(a,c+T[f],!0,e)),d?("content"===c&&(g-=m.css(a,"padding"+T[f],!0,e)),"margin"!==c&&(g-=m.css(a,"border"+T[f]+"Width",!0,e))):(g+=m.css(a,"padding"+T[f],!0,e),"padding"!==c&&(g+=m.css(a,"border"+T[f]+"Width",!0,e)));retu
                                    2024-07-19 22:34:44 UTC16384INData Raw: 65 66 3f 30 3a 2d 31 7d 7d 7d 7d 29 2c 6b 2e 68 72 65 66 4e 6f 72 6d 61 6c 69 7a 65 64 7c 7c 6d 2e 65 61 63 68 28 5b 22 68 72 65 66 22 2c 22 73 72 63 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6d 2e 70 72 6f 70 48 6f 6f 6b 73 5b 62 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 34 29 7d 7d 7d 29 2c 6b 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 6d 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64
                                    Data Ascii: ef?0:-1}}}}),k.hrefNormalized||m.each(["href","src"],function(a,b){m.propHooks[b]={get:function(a){return a.getAttribute(b,4)}}}),k.optSelected||(m.propHooks.selected={get:function(a){var b=a.parentNode;return b&&(b.selectedIndex,b.parentNode&&b.parentNod
                                    2024-07-19 22:34:44 UTC2408INData Raw: 29 26 26 28 62 3d 62 2e 63 61 6c 6c 28 61 2c 63 2c 68 29 29 2c 6e 75 6c 6c 21 3d 62 2e 74 6f 70 26 26 28 6e 2e 74 6f 70 3d 62 2e 74 6f 70 2d 68 2e 74 6f 70 2b 67 29 2c 6e 75 6c 6c 21 3d 62 2e 6c 65 66 74 26 26 28 6e 2e 6c 65 66 74 3d 62 2e 6c 65 66 74 2d 68 2e 6c 65 66 74 2b 65 29 2c 22 75 73 69 6e 67 22 69 6e 20 62 3f 62 2e 75 73 69 6e 67 2e 63 61 6c 6c 28 61 2c 6e 29 3a 6c 2e 63 73 73 28 6e 29 7d 7d 2c 6d 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6d 2e 6f 66 66 73 65 74 2e 73 65 74 4f 66 66 73 65 74 28 74 68 69
                                    Data Ascii: )&&(b=b.call(a,c,h)),null!=b.top&&(n.top=b.top-h.top+g),null!=b.left&&(n.left=b.left-h.left+e),"using"in b?b.using.call(a,n):l.css(n)}},m.fn.extend({offset:function(a){if(arguments.length)return void 0===a?this:this.each(function(b){m.offset.setOffset(thi


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    61192.168.2.54981613.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:43 UTC803OUTGET /wp-content/themes/tna-base/js/lib/modernizr.js?ver=2.8.3 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:44 UTC725INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 1526
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "5f6-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: NbrnVjZBZZrnQDRRh69R1tYNiiWJSVJPOSLPEjnUHIwTpeoOjMq2ww==
                                    2024-07-19 22:34:44 UTC1526INData Raw: 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 33 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 73 65 74 63 6c 61 73 73 65 73 20 21 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 6e 2c 65 2c 73 2c 61 2c 69 2c 6c 2c 72 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 66 29 69 66 28 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 29 7b 69 66 28 6e 3d 5b 5d 2c 65 3d 66 5b 63 5d 2c 65 2e 6e 61 6d 65 26 26 28 6e 2e 70 75 73 68 28 65 2e 6e 61 6d 65 2e
                                    Data Ascii: /*! modernizr 3.3.1 (Custom Build) | MIT * * https://modernizr.com/download/?-setclasses !*/!function(n,e,s){function o(n,e){return typeof n===e}function a(){var n,e,s,a,i,l,r;for(var c in f)if(f.hasOwnProperty(c)){if(n=[],e=f[c],e.name&&(n.push(e.name.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    62192.168.2.54982113.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:44 UTC507OUTGET /wp-content/themes/tna-base/js/lib/modernizr.js?ver=2.8.3 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC732INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 1526
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "5f6-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: PoC0tBONKNhbxUkH9xpz-Mbmc4AZW0IwTbqvkjrRfc_uUUYF7wON5A==
                                    Age: 1
                                    2024-07-19 22:34:45 UTC1526INData Raw: 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 33 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 73 65 74 63 6c 61 73 73 65 73 20 21 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 3d 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 6e 2c 65 2c 73 2c 61 2c 69 2c 6c 2c 72 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 66 29 69 66 28 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 29 7b 69 66 28 6e 3d 5b 5d 2c 65 3d 66 5b 63 5d 2c 65 2e 6e 61 6d 65 26 26 28 6e 2e 70 75 73 68 28 65 2e 6e 61 6d 65 2e
                                    Data Ascii: /*! modernizr 3.3.1 (Custom Build) | MIT * * https://modernizr.com/download/?-setclasses !*/!function(n,e,s){function o(n,e){return typeof n===e}function a(){var n,e,s,a,i,l,r;for(var c in f)if(f.hasOwnProperty(c)){if(n=[],e=f[c],e.name&&(n.push(e.name.


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    63192.168.2.54982213.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:44 UTC805OUTGET /wp-content/themes/tna-base/img/menu-collapsed.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC688INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 314
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "13a-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: YW5BES98a2gwTVjV97MkiPNGDYyKsvb7UQVJ2_aWlKM7KNWoTPwhtQ==
                                    2024-07-19 22:34:45 UTC314INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 dc 49 44 41 54 78 da 62 fc ff ff 3f 03 2d 01 e3 a8 05 a3 16 d0 d4 02 29 20 7e 46 a4 39 4c 40 2c 0a c4 2f 31 64 40 16 60 c1 f1 40 fc 00 88 43 71 c8 a3 e3 4e 20 be 0d c4 46 e8 72 d8 14 27 fd 47 80 6f 40 1c 44 c0 f0 16 24 f5 6f 81 d8 94 90 05 6a 40 bc 1b 49 d3 77 20 0e 26 c2 70 10 98 00 c4 c2 84 2c 00 61 3e 20 de 86 66 89 0b 9a 9a 0a 34 c3 db b1 99 85 cf eb bc 40 bc 15 c9 80 d7 40 6c 07 95 cb 05 e2 7f 48 72 ad b8 cc 21 14 79 dc 40 bc 13 c9 a0 67 40 3c 19 cd e5 6d f8 cc 20 26 85 88 00 f1 89 ff d8 c1 2c 42 fa 19 88 4c 86 12 40 7c 09 cd f0 c5 40
                                    Data Ascii: PNGIHDRw=tEXtSoftwareAdobe ImageReadyqe<IDATxb?-) ~F9L@,/1d@`@CqN Fr'Go@D$oj@Iw &p,a> f4@@lHr!y@g@<m &,BL@|@


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    64192.168.2.54982313.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:44 UTC867OUTGET /wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC717INHTTP/1.1 200 OK
                                    Content-Type: image/svg+xml
                                    Content-Length: 4234
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "108a-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: ODqYV-JMhtFMCReZjgLOKoaT8uF6ZcziXkZKcCjaYuTkz5CM4lir9A==
                                    2024-07-19 22:34:45 UTC4234INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 34 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    65192.168.2.54982413.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:44 UTC516OUTGET /wp-content/themes/tna-base/js/lib/jquery-1.11.3.min.js?ver=1.11.3 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC735INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 95964
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:43 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "176dc-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:43 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: VW-wEw-phAH0eOSt8QBUYNR7463M9DN5E2Z7qLhta6EV3tQwu6drPA==
                                    Age: 2
                                    2024-07-19 22:34:45 UTC15649INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                    Data Ascii: /*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                    2024-07-19 22:34:45 UTC16384INData Raw: 6e 20 6d 2d 3d 65 2c 6d 3d 3d 3d 64 7c 7c 6d 25 64 3d 3d 3d 30 26 26 6d 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65
                                    Data Ascii: n m-=e,m===d||m%d===0&&m/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ia(function(a,c){var d,f=e
                                    2024-07-19 22:34:45 UTC16384INData Raw: 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6d 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6d 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6d 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d 3a 61 5b 68 5d 26 26 68 3b 69 66 28 6b 26 26 6a 5b 6b 5d 26 26 28 65 7c 7c 6a 5b 6b 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67
                                    Data Ascii: ion P(a){var b;for(b in a)if(("data"!==b||!m.isEmptyObject(a[b]))&&"toJSON"!==b)return!1; return!0}function Q(a,b,d,e){if(m.acceptData(a)){var f,g,h=m.expando,i=a.nodeType,j=i?m.cache:a,k=i?a[h]:a[h]&&h;if(k&&j[k]&&(e||j[k].data)||void 0!==d||"string
                                    2024-07-19 22:34:45 UTC16384INData Raw: 6f 70 74 69 6f 6e 3a 5b 31 2c 22 3c 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 6c 65 67 65 6e 64 3a 5b 31 2c 22 3c 66 69 65 6c 64 73 65 74 3e 22 2c 22 3c 2f 66 69 65 6c 64 73 65 74 3e 22 5d 2c 61 72 65 61 3a 5b 31 2c 22 3c 6d 61 70 3e 22 2c 22 3c 2f 6d 61 70 3e 22 5d 2c 70 61 72 61 6d 3a 5b 31 2c 22 3c 6f 62 6a 65 63 74 3e 22 2c 22 3c 2f 6f 62 6a 65 63 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 2f 74 62 6f 64 79 3e
                                    Data Ascii: option:[1,"<select multiple='multiple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],area:[1,"<map>","</map>"],param:[1,"<object>","</object>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],col:[2,"<table><tbody></tbody>
                                    2024-07-19 22:34:45 UTC16384INData Raw: 69 73 29 3a 5a 61 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 5a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 5a 61 2e 70 72 6f 74 6f 74 79 70 65 2c 5a 61 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 7c 7c 61 2e 65 6c 65 6d 2e 73 74 79 6c 65 26 26 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 2e 73 74 79 6c 65 5b 61 2e 70 72 6f 70 5d 3f 28 62 3d 6d 2e 63 73 73 28 61 2e 65 6c 65 6d 2c 61 2e 70 72 6f 70 2c 22 22 29 2c 62 26 26 22 61 75 74 6f 22 21 3d 3d 62 3f 62 3a 30 29 3a 61 2e 65 6c 65 6d 5b 61 2e
                                    Data Ascii: is):Za.propHooks._default.set(this),this}},Za.prototype.init.prototype=Za.prototype,Za.propHooks={_default:{get:function(a){var b;return null==a.elem[a.prop]||a.elem.style&&null!=a.elem.style[a.prop]?(b=m.css(a.elem,a.prop,""),b&&"auto"!==b?b:0):a.elem[a.
                                    2024-07-19 22:34:45 UTC14779INData Raw: 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 62 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 49 62 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6d 2e 65 61 63 68 28 61 5b 68 5d 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 76 61 72 20 6a 3d 68 28 62 2c 63 2c 64 29 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6a 7c 7c 66 7c 7c 65 5b 6a 5d 3f 66 3f 21 28 69 3d 6a 29 3a 76 6f 69 64 20 30 3a 28 62
                                    Data Ascii: d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Mb(a,b,c,d){var e={},f=a===Ib;function g(h){var i;return e[h]=!0,m.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    66192.168.2.5498293.162.38.334433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:44 UTC792OUTGET /react-components/dist/website-1.1.8.js?ver=2.23 HTTP/1.1
                                    Host: cdn.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC474INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 174244
                                    Connection: close
                                    Last-Modified: Thu, 09 Sep 2021 11:03:23 GMT
                                    Server: AmazonS3
                                    Date: Fri, 19 Jul 2024 03:15:25 GMT
                                    ETag: "929f7ddeeb9df9244dcb918884d67442"
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 cb27836192ea77ef11844dc965ecf350.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: CDG52-P6
                                    X-Amz-Cf-Id: j37vUs0FxpetI69PF88UZ_gaRqUPg6td7CpD7jlqIsGiZuUCZjNw1g==
                                    Age: 69561
                                    2024-07-19 22:34:45 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                    Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                    2024-07-19 22:34:45 UTC16384INData Raw: 79 73 22 3d 3d 65 3f 74 2e 6b 3a 22 76 61 6c 75 65 73 22 3d 3d 65 3f 74 2e 76 3a 5b 74 2e 6b 2c 74 2e 76 5d 29 3a 28 74 68 69 73 2e 5f 74 3d 76 6f 69 64 20 30 2c 73 28 31 29 29 7d 29 2c 6e 3f 22 65 6e 74 72 69 65 73 22 3a 22 76 61 6c 75 65 73 22 2c 21 6e 2c 21 30 29 2c 66 28 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 72 28 65 2c 6f 2c 74 5b 6f 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 7c 7c
                                    Data Ascii: ys"==e?t.k:"values"==e?t.v:[t.k,t.v]):(this._t=void 0,s(1))}),n?"entries":"values",!n,!0),f(t)}}},function(e,t,n){var r=n(8);e.exports=function(e,t,n){for(var o in t)r(e,o,t[o],n);return e}},function(e,t){e.exports=function(e,t,n,r){if(!(e instanceof t)||
                                    2024-07-19 22:34:45 UTC16384INData Raw: 38 2c 6f 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 3a 36 30 31 31 34 2c 69 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 76 69 64 65 72 22 29 3a 36 30 31 30 39 2c 61 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6f 6e 74 65 78 74 22 29 3a 36 30 31 31 30 2c 6c 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6f 6e 63 75 72 72 65 6e 74 5f 6d 6f 64 65 22 29 3a 36 30 31 31 31 2c 75 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 63 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3a 36 30 31 31 33 2c 73 65 3d 4a
                                    Data Ascii: 8,oe=J?Symbol.for("react.profiler"):60114,ie=J?Symbol.for("react.provider"):60109,ae=J?Symbol.for("react.context"):60110,le=J?Symbol.for("react.concurrent_mode"):60111,ue=J?Symbol.for("react.forward_ref"):60112,ce=J?Symbol.for("react.suspense"):60113,se=J
                                    2024-07-19 22:34:45 UTC15434INData Raw: 3d 6e 75 6c 6c 29 7d 7d 65 3d 64 74 28 65 2c 72 2c 6e 2c 74 29 3b 74 72 79 7b 56 28 70 74 2c 65 29 7d 66 69 6e 61 6c 6c 79 7b 66 74 28 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 4a 74 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 57 69 64 74 68 3a 21 30 2c 62 6f 78 46 6c 65 78 3a 21 30 2c 62 6f 78 46 6c 65 78 47 72 6f 75 70 3a 21 30 2c 62 6f 78 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 73 3a 21 30 2c 66 6c 65 78 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 50 6f 73
                                    Data Ascii: =null)}}e=dt(e,r,n,t);try{V(pt,e)}finally{ft(e)}return null}var Jt={animationIterationCount:!0,borderImageOutset:!0,borderImageSlice:!0,borderImageWidth:!0,boxFlex:!0,boxFlexGroup:!0,boxOrdinalGroup:!0,columnCount:!0,columns:!0,flex:!0,flexGrow:!0,flexPos
                                    2024-07-19 22:34:45 UTC16384INData Raw: 65 74 3a 6e 2e 66 6f 63 75 73 4f 66 66 73 65 74 7d 2c 48 72 26 26 41 72 28 48 72 2c 6e 29 3f 6e 75 6c 6c 3a 28 48 72 3d 6e 2c 28 65 3d 48 6e 2e 67 65 74 50 6f 6f 6c 65 64 28 56 72 2e 73 65 6c 65 63 74 2c 57 72 2c 65 2c 74 29 29 2e 74 79 70 65 3d 22 73 65 6c 65 63 74 22 2c 65 2e 74 61 72 67 65 74 3d 42 72 2c 46 6e 28 65 29 2c 65 29 29 7d 76 61 72 20 24 72 3d 7b 65 76 65 6e 74 54 79 70 65 73 3a 56 72 2c 65 78 74 72 61 63 74 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 29 7b 69 66 28 21 28 69 3d 21 28 6f 3d 69 7c 7c 28 72 2e 77 69 6e 64 6f 77 3d 3d 3d 72 3f 72 2e 64 6f 63 75 6d 65 6e 74 3a 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 3f 72 3a 72 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 29 29 29 7b 65 3a 7b 6f 3d 58 65 28
                                    Data Ascii: et:n.focusOffset},Hr&&Ar(Hr,n)?null:(Hr=n,(e=Hn.getPooled(Vr.select,Wr,e,t)).type="select",e.target=Br,Fn(e),e))}var $r={eventTypes:Vr,extractEvents:function(e,t,n,r,o,i){if(!(i=!(o=i||(r.window===r?r.document:9===r.nodeType?r:r.ownerDocument)))){e:{o=Xe(
                                    2024-07-19 22:34:45 UTC16384INData Raw: 70 65 3d 3d 3d 6e 65 29 7b 6e 28 65 2c 63 2e 73 69 62 6c 69 6e 67 29 2c 28 72 3d 6f 28 63 2c 69 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 29 2e 72 65 74 75 72 6e 3d 65 2c 65 3d 72 3b 62 72 65 61 6b 20 65 7d 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 63 2e 65 6c 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 69 2e 74 79 70 65 29 7b 6e 28 65 2c 63 2e 73 69 62 6c 69 6e 67 29 2c 28 72 3d 6f 28 63 2c 69 2e 70 72 6f 70 73 29 29 2e 72 65 66 3d 78 69 28 65 2c 63 2c 69 29 2c 72 2e 72 65 74 75 72 6e 3d 65 2c 65 3d 72 3b 62 72 65 61 6b 20 65 7d 7d 6e 28 65 2c 63 29 3b 62 72 65 61 6b 7d 74 28 65 2c 63 29 2c 63 3d 63 2e 73 69 62 6c 69 6e 67 7d 69 2e 74 79 70 65 3d 3d 3d 6e 65 3f 28 28 72 3d 50 75 28 69 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 2c 65 2e 6d 6f 64
                                    Data Ascii: pe===ne){n(e,c.sibling),(r=o(c,i.props.children)).return=e,e=r;break e}break;default:if(c.elementType===i.type){n(e,c.sibling),(r=o(c,i.props)).ref=xi(e,c,i),r.return=e,e=r;break e}}n(e,c);break}t(e,c),c=c.sibling}i.type===ne?((r=Pu(i.props.children,e.mod
                                    2024-07-19 22:34:45 UTC16384INData Raw: 53 74 61 72 74 54 69 6d 65 3a 30 2c 6c 61 73 74 3a 72 2c 74 61 69 6c 3a 6e 2c 74 61 69 6c 45 78 70 69 72 61 74 69 6f 6e 3a 30 2c 74 61 69 6c 4d 6f 64 65 3a 6f 2c 6c 61 73 74 45 66 66 65 63 74 3a 69 7d 3a 28 61 2e 69 73 42 61 63 6b 77 61 72 64 73 3d 74 2c 61 2e 72 65 6e 64 65 72 69 6e 67 3d 6e 75 6c 6c 2c 61 2e 72 65 6e 64 65 72 69 6e 67 53 74 61 72 74 54 69 6d 65 3d 30 2c 61 2e 6c 61 73 74 3d 72 2c 61 2e 74 61 69 6c 3d 6e 2c 61 2e 74 61 69 6c 45 78 70 69 72 61 74 69 6f 6e 3d 30 2c 61 2e 74 61 69 6c 4d 6f 64 65 3d 6f 2c 61 2e 6c 61 73 74 45 66 66 65 63 74 3d 69 29 7d 66 75 6e 63 74 69 6f 6e 20 24 61 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 6f 3d 72 2e 72 65 76 65 61 6c 4f 72 64 65 72 2c 69 3d 72 2e 74 61 69 6c
                                    Data Ascii: StartTime:0,last:r,tail:n,tailExpiration:0,tailMode:o,lastEffect:i}:(a.isBackwards=t,a.rendering=null,a.renderingStartTime=0,a.last=r,a.tail=n,a.tailExpiration=0,a.tailMode=o,a.lastEffect=i)}function $a(e,t,n){var r=t.pendingProps,o=r.revealOrder,i=r.tail
                                    2024-07-19 22:34:45 UTC14808INData Raw: 6d 6f 69 7a 65 64 50 72 6f 70 73 2e 73 74 79 6c 65 29 26 26 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 29 3f 6f 2e 64 69 73 70 6c 61 79 3a 6e 75 6c 6c 2c 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 6e 28 22 64 69 73 70 6c 61 79 22 2c 6f 29 29 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 65 2e 74 61 67 29 65 2e 73 74 61 74 65 4e 6f 64 65 2e 6e 6f 64 65 56 61 6c 75 65 3d 72 3f 22 22 3a 65 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 3b 65 6c 73 65 7b 69 66 28 31 33 3d 3d 3d 65 2e 74 61 67 26 26 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 6e 75 6c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2e 64 65 68 79 64 72 61 74 65 64 29 7b 28 69 3d 65 2e 63 68 69 6c 64 2e 73 69 62 6c 69 6e 67 29
                                    Data Ascii: moizedProps.style)&&o.hasOwnProperty("display")?o.display:null,i.style.display=tn("display",o));else if(6===e.tag)e.stateNode.nodeValue=r?"":e.memoizedProps;else{if(13===e.tag&&null!==e.memoizedState&&null===e.memoizedState.dehydrated){(i=e.child.sibling)
                                    2024-07-19 22:34:45 UTC16384INData Raw: 76 61 72 20 6e 3d 65 2e 73 74 61 74 65 4e 6f 64 65 3b 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 2e 64 65 6c 65 74 65 28 74 29 2c 30 3d 3d 3d 28 74 3d 30 29 26 26 28 74 3d 24 6c 28 74 3d 47 6c 28 29 2c 65 2c 6e 75 6c 6c 29 29 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 4b 6c 28 65 2c 74 29 29 26 26 71 6c 28 65 29 7d 67 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 76 61 72 20 6f 3d 74 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 3b 69 66 28 65 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 21 3d 3d 6f 7c 7c 70 6f 2e 63 75 72 72 65 6e 74 29 4f 61 3d 21 30 3b 65 6c 73 65 7b 69 66 28 72 3c 6e 29 7b 73 77 69 74 63 68 28 4f 61 3d 21 31 2c 74 2e 74 61 67 29 7b 63 61 73 65 20 33
                                    Data Ascii: var n=e.stateNode;null!==n&&n.delete(t),0===(t=0)&&(t=$l(t=Gl(),e,null)),null!==(e=Kl(e,t))&&ql(e)}gl=function(e,t,n){var r=t.expirationTime;if(null!==e){var o=t.pendingProps;if(e.memoizedProps!==o||po.current)Oa=!0;else{if(r<n){switch(Oa=!1,t.tag){case 3
                                    2024-07-19 22:34:45 UTC16384INData Raw: 2c 74 29 7d 74 3d 5f 28 4f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 69 66 28 52 3d 21 31 2c 46 28 65 29 2c 21 6a 29 69 66 28 6e 75 6c 6c 21 3d 3d 5f 28 4e 29 29 6a 3d 21 30 2c 72 28 41 29 3b 65 6c 73 65 7b 76 61 72 20 74 3d 5f 28 4f 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 6f 28 44 2c 74 2e 73 74 61 72 74 54 69 6d 65 2d 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 6e 29 7b 6a 3d 21 31 2c 52 26 26 28 52 3d 21 31 2c 69 28 29 29 2c 4c 3d 21 30 3b 76 61 72 20 72 3d 7a 3b 74 72 79 7b 66 6f 72 28 46 28 6e 29 2c 49 3d 5f 28 4e 29 3b 6e 75 6c 6c 21 3d 3d 49 26 26 28 21 28 49 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 6e 29 7c 7c 65 26 26 21 61 28 29 29 3b 29 7b 76 61 72 20 6c 3d 49 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 29
                                    Data Ascii: ,t)}t=_(O)}}function D(e){if(R=!1,F(e),!j)if(null!==_(N))j=!0,r(A);else{var t=_(O);null!==t&&o(D,t.startTime-e)}}function A(e,n){j=!1,R&&(R=!1,i()),L=!0;var r=z;try{for(F(n),I=_(N);null!==I&&(!(I.expirationTime>n)||e&&!a());){var l=I.callback;if(null!==l)


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    67192.168.2.54982813.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC863OUTGET /wp-content/themes/tna-base/img/tna-square-white-logo.svg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC717INHTTP/1.1 200 OK
                                    Content-Type: image/svg+xml
                                    Content-Length: 4113
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "1011-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: h0ej8CtL-J3qpx4at9zuofHouyWHPOrR6g_HTwko2sAabyBESEs8Eg==
                                    2024-07-19 22:34:45 UTC4113INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 34 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    68192.168.2.54982713.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC856OUTGET /wp-content/themes/tna-base/img/social/twitter.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1640
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "668-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: -i4GRf2qc9rll76hi8fvViC5hS2t5KQMq63gqodFJyG8bqNvPNSDlQ==
                                    2024-07-19 22:34:45 UTC1640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 06 2f 49 44 41 54 78 9c ed 9b 59 4c 54 57 18 c7 ff 2c ca 80 ca 20 c3 12 89 9a 54 0d c8 18 c5 95 07 2b be 54 96 28 82 5b 55 d4 b8 a0 20 68 01 35 2e d5 b0 d8 b8 b4 a9 15 88 b8 f4 c1 3e 58 2b 28 05 6b a4 a2 56 2c 68 d5 f8 e0 c6 88 0f 82 b5 1a 23 03 91 4d 16 31 0a d2 7c a7 d1 40 8f 33 73 ee 9d 7b 85 64 e6 97 10 86 ef dc 73 e6 9e ff 3d e7 3b e7 7c df c5 c1 3f 40 df 05 1b c6 d1 96 3b 4f d8 05 e0 2c 36 86 5d 00 ce 62 63 d8 05 e0 2c 36 86 5d 00 ce 62 63 d8 05 e0 2c 36 86 73 5f ec ee 18 bd 1e 33 67 46 60 ea d4 a9 f0 f1 f5 81 87 56 8b c6 c6 46 54 57 1b 71 fd c6 0d 14 17 5f 40 55 55 15 57 af 3b 4e 4e 4e e8 d7 af 1f 5e bf 7e cd 95 75 47 f8 30 44 0d 76 76 76 72 76
                                    Data Ascii: PNGIHDR@@iq/IDATxYLTW, T+T([U h5.>X+(kV,h#M1|@3s{ds=;|?@;O,6]bc,6]bc,6s_3gF`VFTWq_@UUW;NNN^~uG0Dvvvrv


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    69192.168.2.54982513.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC861OUTGET /wp-content/themes/tna-base/img/social/youtube-play.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1250
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "4e2-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: WnQH7dF3kmZnyHMqtHUfdU2hOV8BtzzErFbv0SZk8IipXcI4eosWdw==
                                    2024-07-19 22:34:45 UTC1250INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 04 a9 49 44 41 54 78 9c ed 9b 5f 4c 5b 55 1c c7 bf b4 bd b7 b4 94 f2 ef d6 32 78 e0 c5 49 c5 67 f7 e8 e2 b6 b0 25 c6 b1 31 16 85 50 28 0c 96 35 9a 69 7c 53 62 74 0b d3 44 87 be 18 7d 58 1c 2e 73 4b e6 9c 51 7c d9 12 75 ce 87 99 b8 64 3e 4c 64 23 99 09 0f b0 99 fe 91 b5 a5 b7 2d 05 cc 39 da 38 f9 1d a0 64 bd fd 77 ef 27 69 b8 fd 9d 5f 6e cf ef db d3 73 cf f9 9d 1f 15 4f b4 b6 ad 40 c7 98 f4 1c 3c c3 10 80 58 74 86 21 00 b1 e8 0c 43 00 62 d1 19 86 00 c4 a2 33 0c 01 88 45 67 58 36 13 ae d5 6a 85 a2 28 70 38 aa 60 b7 d9 61 b3 db 50 5d 5d 0d 9b cd c6 5f cc 5e 55 55 05 8b d9 02 b3 c5 cc af 1f c6 6c 32 c1 e1 70 90 fb 66 58 5e 5e 46 34 16 fb 9f 2d bd 98 46 3c
                                    Data Ascii: PNGIHDR@@iqIDATx_L[U2xIg%1P(5i|SbtD}X.sKQ|ud>Ld#-98dw'i_nsO@<Xt!Cb3EgX6j(p8`aP]]_^UUl2pfX^^F4-F<


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    70192.168.2.54982613.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC819OUTGET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.js?ver=1.0.0 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:45 UTC726INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 8290
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:50:23 GMT
                                    ETag: "2062-60d03b46e9c72"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: ILR7ZeMbnce5Z_ZYMfeORTtLi1CViaOuyRar0d6CNYBmhXtMgUELiw==
                                    2024-07-19 22:34:45 UTC8290INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 62 75 74 74 6f 6e 41 63 63 65 70 74 3a 7b 74 65 78 74 3a 22 41 63 63 65 70 74 20 63 6f 6f 6b 69 65 73 22 2c 75 72 6c 3a 22 23 22 2c 69 64 3a 22 61 63 63 65 70 74 5f 6f 70 74 69 6f 6e 61 6c 5f 63 6f 6f 6b 69 65 73 22 2c 63 6c 61 73 73 3a 22 62 75 74 74 6f 6e 22 7d 2c 62 75 74 74 6f 6e 52 65 6a 65 63 74 3a 7b 74 65 78 74 3a 22 52 65 6a 65 63 74 20 63 6f 6f 6b 69 65 73 22 2c 75 72 6c 3a 22 23 22 2c 69 64 3a 22 72 65 6a 65 63 74 5f 6f 70 74 69 6f 6e 61 6c 5f 63 6f 6f 6b 69 65 73 22 2c 63 6c 61 73 73 3a 22 62 75 74 74 6f 6e 22 7d 2c 68 69 64 65 54 68 69 73 4d 65 73 73 61 67 65 3a 7b 74 65 78 74 3a 22 43 6c 6f 73 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 22 2c 75 72
                                    Data Ascii: !function(){"use strict";var e={buttonAccept:{text:"Accept cookies",url:"#",id:"accept_optional_cookies",class:"button"},buttonReject:{text:"Reject cookies",url:"#",id:"reject_optional_cookies",class:"button"},hideThisMessage:{text:"Close this message",ur


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    71192.168.2.54983213.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC500OUTGET /wp-content/themes/tna-base/img/menu-collapsed.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC695INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 314
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "13a-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: heBdnmkZtSWUw1LxqYv5jq1Sxm9ys0DV1VaTPaXGJKxR2RY1LyF2Sg==
                                    Age: 1
                                    2024-07-19 22:34:46 UTC314INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 dc 49 44 41 54 78 da 62 fc ff ff 3f 03 2d 01 e3 a8 05 a3 16 d0 d4 02 29 20 7e 46 a4 39 4c 40 2c 0a c4 2f 31 64 40 16 60 c1 f1 40 fc 00 88 43 71 c8 a3 e3 4e 20 be 0d c4 46 e8 72 d8 14 27 fd 47 80 6f 40 1c 44 c0 f0 16 24 f5 6f 81 d8 94 90 05 6a 40 bc 1b 49 d3 77 20 0e 26 c2 70 10 98 00 c4 c2 84 2c 00 61 3e 20 de 86 66 89 0b 9a 9a 0a 34 c3 db b1 99 85 cf eb bc 40 bc 15 c9 80 d7 40 6c 07 95 cb 05 e2 7f 48 72 ad b8 cc 21 14 79 dc 40 bc 13 c9 a0 67 40 3c 19 cd e5 6d f8 cc 20 26 85 88 00 f1 89 ff d8 c1 2c 42 fa 19 88 4c 86 12 40 7c 09 cd f0 c5 40
                                    Data Ascii: PNGIHDRw=tEXtSoftwareAdobe ImageReadyqe<IDATxb?-) ~F9L@,/1d@`@CqN Fr'Go@D$oj@Iw &p,a> f4@@lHr!y@g@<m &,BL@|@


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    72192.168.2.54983113.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC812OUTGET /wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC725INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 1124
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "464-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: jAEfR1-CMR02pAeKfuHE6e9oqUlj2En8QgYCwtiXBLRSEvwFS32cEw==
                                    2024-07-19 22:34:46 UTC1124INData Raw: 2f 2a 20 54 68 61 6e 6b 73 20 74 6f 20 43 53 53 20 54 72 69 63 6b 73 20 66 6f 72 20 70 6f 69 6e 74 69 6e 67 20 6f 75 74 20 74 68 69 73 20 62 69 74 20 6f 66 20 6a 51 75 65 72 79 0a 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 2f 65 71 75 61 6c 2d 68 65 69 67 68 74 2d 62 6c 6f 63 6b 73 2d 69 6e 2d 72 6f 77 73 2f 0a 49 74 27 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 69 6e 74 6f 20 61 20 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 65 64 20 61 74 20 70 61 67 65 20 6c 6f 61 64 20 61 6e 64 20 74 68 65 6e 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 70 61 67 65 20 69 73 20 72 65 73 69 7a 65 64 2e 20 4f 6e 65 20 6c 61 72 67 65 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 73 65 74 20 68 65 69 67
                                    Data Ascii: /* Thanks to CSS Tricks for pointing out this bit of jQueryhttp://css-tricks.com/equal-height-blocks-in-rows/It's been modified into a function called at page load and then each time the page is resized. One large modification was to remove the set heig


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    73192.168.2.54983313.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:45 UTC511OUTGET /wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC724INHTTP/1.1 200 OK
                                    Content-Type: image/svg+xml
                                    Content-Length: 4234
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "108a-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: qF1zEjOvjG3t3tqLx-v-eXC6TSAq7HlQuVVDLm6unnPfhWpuUKV0Wg==
                                    Age: 1
                                    2024-07-19 22:34:46 UTC4234INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 34 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    74192.168.2.54983413.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC505OUTGET /wp-content/themes/tna-base/img/social/youtube-play.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1250
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "4e2-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: mWgtXBumNNBFTGvhJvhs0cIZdztDHYRcK5XvInQvctuYP2tW1fVyuQ==
                                    Age: 1
                                    2024-07-19 22:34:46 UTC1250INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 04 a9 49 44 41 54 78 9c ed 9b 5f 4c 5b 55 1c c7 bf b4 bd b7 b4 94 f2 ef d6 32 78 e0 c5 49 c5 67 f7 e8 e2 b6 b0 25 c6 b1 31 16 85 50 28 0c 96 35 9a 69 7c 53 62 74 0b d3 44 87 be 18 7d 58 1c 2e 73 4b e6 9c 51 7c d9 12 75 ce 87 99 b8 64 3e 4c 64 23 99 09 0f b0 99 fe 91 b5 a5 b7 2d 05 cc 39 da 38 f9 1d a0 64 bd fd 77 ef 27 69 b8 fd 9d 5f 6e cf ef db d3 73 cf f9 9d 1f 15 4f b4 b6 ad 40 c7 98 f4 1c 3c c3 10 80 58 74 86 21 00 b1 e8 0c 43 00 62 d1 19 86 00 c4 a2 33 0c 01 88 45 67 58 36 13 ae d5 6a 85 a2 28 70 38 aa 60 b7 d9 61 b3 db 50 5d 5d 0d 9b cd c6 5f cc 5e 55 55 05 8b d9 02 b3 c5 cc af 1f c6 6c 32 c1 e1 70 90 fb 66 58 5e 5e 46 34 16 fb 9f 2d bd 98 46 3c
                                    Data Ascii: PNGIHDR@@iqIDATx_L[U2xIg%1P(5i|SbtD}X.sKQ|ud>Ld#-98dw'i_nsO@<Xt!Cb3EgX6j(p8`aP]]_^UUl2pfX^^F4-F<


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    75192.168.2.54983513.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC500OUTGET /wp-content/themes/tna-base/img/social/twitter.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1640
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "668-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: WVwzaIlcdCNQNzGiXmL6-lQGxzh1j-0loZygj1aeBZd6dpvWacuETw==
                                    Age: 1
                                    2024-07-19 22:34:46 UTC1640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 06 2f 49 44 41 54 78 9c ed 9b 59 4c 54 57 18 c7 ff 2c ca 80 ca 20 c3 12 89 9a 54 0d c8 18 c5 95 07 2b be 54 96 28 82 5b 55 d4 b8 a0 20 68 01 35 2e d5 b0 d8 b8 b4 a9 15 88 b8 f4 c1 3e 58 2b 28 05 6b a4 a2 56 2c 68 d5 f8 e0 c6 88 0f 82 b5 1a 23 03 91 4d 16 31 0a d2 7c a7 d1 40 8f 33 73 ee 9d 7b 85 64 e6 97 10 86 ef dc 73 e6 9e ff 3d e7 3b e7 7c df c5 c1 3f 40 df 05 1b c6 d1 96 3b 4f d8 05 e0 2c 36 86 5d 00 ce 62 63 d8 05 e0 2c 36 86 5d 00 ce 62 63 d8 05 e0 2c 36 86 73 5f ec ee 18 bd 1e 33 67 46 60 ea d4 a9 f0 f1 f5 81 87 56 8b c6 c6 46 54 57 1b 71 fd c6 0d 14 17 5f 40 55 55 15 57 af 3b 4e 4e 4e e8 d7 af 1f 5e bf 7e cd 95 75 47 f8 30 44 0d 76 76 76 72 76
                                    Data Ascii: PNGIHDR@@iq/IDATxYLTW, T+T([U h5.>X+(kV,h#M1|@3s{ds=;|?@;O,6]bc,6]bc,6s_3gF`VFTWq_@UUW;NNN^~uG0Dvvvrv


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    76192.168.2.54983913.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC801OUTGET /wp-content/themes/tna-base/js/equalHeights.js?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC701INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 308
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "134-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: VAhiV1WqrbhrFrULkvULBKwICShtpituz700E5jzqYyTuOVFLwd6kg==
                                    2024-07-19 22:34:46 UTC308INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 45 71 75 61 6c 20 48 65 69 67 68 74 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 24 28 27 23 65 71 75 61 6c 2d 68 65 69 67 68 74 73 27 29 2e 66 61 64 65 49 6e 28 27 73 6c 6f 77 27 29 3b 0a 0a 24 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 65 71 75 61 6c 68 65 69 67 68 74 28 27 2e 65 71 75 61 6c 2d 68 65 69 67 68 74 73 20 3e 20 64 69 76 27 29 3b 0a 7d 29 3b 0a 0a 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e
                                    Data Ascii: // ----------------------------------------// Equal Heights -----------------// ----------------------------------------$('#equal-heights').fadeIn('slow');$(window).load(function() { equalheight('.equal-heights > div');});$(window).resize(fun


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    77192.168.2.54983613.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC507OUTGET /wp-content/themes/tna-base/img/tna-square-white-logo.svg HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC724INHTTP/1.1 200 OK
                                    Content-Type: image/svg+xml
                                    Content-Length: 4113
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "1011-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 09SMZIh6C_wI2UjhY_6Gue9jmX-Y7s7gCYAJ8uouiY4DSMzhkHm8Sw==
                                    Age: 1
                                    2024-07-19 22:34:46 UTC4113INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 34 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    78192.168.2.54983813.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC810OUTGET /wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC726INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 4528
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "11b0-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: ThwNmnOkeCF3oB5h3klARgRktd6botWCgqBYpjodtKzng2iBbHDAzQ==
                                    2024-07-19 22:34:46 UTC3749INData Raw: 24 2e 63 75 73 74 6f 6d 45 76 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 70 61 73 73 65 64 4f 62 6a 65 63 74 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 49 64 4f 72 43 6c 61 73 73 3d 70 61 73 73 65 64 4f 62 6a 65 63 74 2e 65 6c 65 6d 65 6e 74 49 64 4f 72 43 6c 61 73 73 2c 65 76 65 6e 74 54 6f 57 61 74 63 68 3d 70 61 73 73 65 64 4f 62 6a 65 63 74 2e 65 76 65 6e 74 54 6f 57 61 74 63 68 2c 63 75 73 74 6f 6d 45 76 65 6e 74 54 6f 54 72 69 67 67 65 72 3d 70 61 73 73 65 64 4f 62 6a 65 63 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 54 6f 54 72 69 67 67 65 72 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 65 76 65 6e 74 54 6f 57 61 74 63 68 2c 65 6c 65 6d 65 6e 74 49 64 4f 72 43 6c 61 73 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69
                                    Data Ascii: $.customEventer=function(passedObject){var elementIdOrClass=passedObject.elementIdOrClass,eventToWatch=passedObject.eventToWatch,customEventToTrigger=passedObject.customEventToTrigger;$(document).on(eventToWatch,elementIdOrClass,function(){$(document).tri
                                    2024-07-19 22:34:46 UTC779INData Raw: 29 2c 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 61 5b 63 6c 61 73 73 3d 22 61 6e 63 68 6f 72 2d 6c 69 6e 6b 22 5d 27 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 22 29 3d 3d 74 68 69 73 2e 70 61 74 68 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 22 29 26 26 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3d 3d 74 68 69 73 2e 68 6f 73 74 6e 61 6d 65 29 7b 76 61 72 20 74 61 72 67 65 74 3d 24 28 74 68 69 73 2e 68 61 73 68 29 3b 69 66 28 74 61 72 67 65 74 3d 74 61 72 67 65 74 2e 6c 65 6e 67 74 68 3f 74 61 72 67 65 74 3a 24 28 22 5b 6e 61 6d 65 3d 22 2b 74 68 69 73 2e 68 61 73 68 2e 73 6c 69 63 65 28 31
                                    Data Ascii: ),$(function(){$('a[class="anchor-link"]').on("click",function(){if(location.pathname.replace(/^\//,"")==this.pathname.replace(/^\//,"")&&location.hostname==this.hostname){var target=$(this.hash);if(target=target.length?target:$("[name="+this.hash.slice(1


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    79192.168.2.54983713.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC855OUTGET /wp-content/themes/tna-base/img/social/flickr.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1117
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "45d-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: mX97Ns-6l-b_cIoTwRNmLefkpdS90aOAwjsyOCIUU3FBht3GbbXjmg==
                                    2024-07-19 22:34:46 UTC1117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 04 24 49 44 41 54 78 9c ed 9b 4b 4c 13 51 14 86 7f 08 10 d9 40 00 29 48 e4 91 f8 0c 22 d0 e2 4a 29 2a 18 a9 1b 71 83 a1 ea d6 17 56 51 17 3e 50 97 08 62 a2 12 c1 e7 56 91 88 1b dd 08 46 6a a4 ea 4a c0 a0 10 8d b8 00 0c 49 41 20 2c 08 04 08 98 33 62 42 7a ca cc 6d a7 a1 9d cc 7c cb ff dc 3b bd f7 9f 99 db 73 4f 6f c3 36 6e ca 5c 80 8e 09 d7 f3 e4 09 c3 00 a6 e8 0c c3 00 a6 e8 0c c3 00 a6 e8 8c 08 7f a6 bb 6b d7 4e d8 6c c5 b0 58 cc 30 25 26 22 3a 3a 9a b5 59 09 a6 a6 a6 30 3c 32 82 8e 8e 4e b4 b4 b4 e2 fd fb 76 9f 3f d5 a7 44 28 23 23 03 35 35 55 30 e7 e6 b2 58 28 d0 d5 f5 05 17 2f 55 a2 bf bf 5f 78 34 c2 af c0 b6 6d 79 68 7e fe 2c 64 27 4f 98 cd b9 d2
                                    Data Ascii: PNGIHDR@@iq$IDATxKLQ@)H"J)*qVQ>PbVFjJIA ,3bBzm|;sOo6n\kNlX0%&"::Y0<2Nv?D(##55U0X(/U_x4myh~,d'O


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    80192.168.2.54984113.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC523OUTGET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.js?ver=1.0.0 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC733INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 8290
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:45 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:50:23 GMT
                                    ETag: "2062-60d03b46e9c72"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:45 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: v9DIrunkkIYhoccqg9I4_YBjdkwInCf8bNRr-gEpTb9PRwx3dAZmOA==
                                    Age: 1
                                    2024-07-19 22:34:46 UTC8290INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 62 75 74 74 6f 6e 41 63 63 65 70 74 3a 7b 74 65 78 74 3a 22 41 63 63 65 70 74 20 63 6f 6f 6b 69 65 73 22 2c 75 72 6c 3a 22 23 22 2c 69 64 3a 22 61 63 63 65 70 74 5f 6f 70 74 69 6f 6e 61 6c 5f 63 6f 6f 6b 69 65 73 22 2c 63 6c 61 73 73 3a 22 62 75 74 74 6f 6e 22 7d 2c 62 75 74 74 6f 6e 52 65 6a 65 63 74 3a 7b 74 65 78 74 3a 22 52 65 6a 65 63 74 20 63 6f 6f 6b 69 65 73 22 2c 75 72 6c 3a 22 23 22 2c 69 64 3a 22 72 65 6a 65 63 74 5f 6f 70 74 69 6f 6e 61 6c 5f 63 6f 6f 6b 69 65 73 22 2c 63 6c 61 73 73 3a 22 62 75 74 74 6f 6e 22 7d 2c 68 69 64 65 54 68 69 73 4d 65 73 73 61 67 65 3a 7b 74 65 78 74 3a 22 43 6c 6f 73 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 22 2c 75 72
                                    Data Ascii: !function(){"use strict";var e={buttonAccept:{text:"Accept cookies",url:"#",id:"accept_optional_cookies",class:"button"},buttonReject:{text:"Reject cookies",url:"#",id:"reject_optional_cookies",class:"button"},hideThisMessage:{text:"Close this message",ur


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    81192.168.2.54984013.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC857OUTGET /wp-content/themes/tna-base/img/social/facebook.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC688INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 649
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "289-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: p9t2HX-ZcRxfFHxi8yrSdC2KyHYf_FlCYd-CzFboszzMm33X7RgMoQ==
                                    2024-07-19 22:34:46 UTC649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 02 50 49 44 41 54 78 9c ed 9b cd 6e 12 51 18 86 5f c4 40 a1 40 40 5c d8 84 0d 9b 92 68 6b d4 45 e9 ce c6 de 86 a1 b5 f6 0e 1a 62 1a 37 8d 97 d0 1f 6f a1 d6 95 f4 06 b4 9b 9a a8 31 d1 d4 7d 75 86 c4 92 20 76 20 24 84 09 9a 21 b2 70 5e 6a e2 74 98 9f 7c e7 59 3e 73 98 70 1e 4e ce 30 43 88 cc 96 6e fe 82 60 ae 48 9e bc 85 0a 40 46 18 57 83 30 dd 64 32 89 a5 a5 fb 58 5c 2c e3 f6 fc 3c f2 f9 6b c8 66 b3 88 c5 62 e8 76 bb 30 4d 73 38 ae d9 6c a2 d9 fc 81 ef 67 67 d8 d8 a8 d2 79 9c e0 6b 80 c4 d4 14 56 56 2a 58 5d ad 20 97 cb d1 71 fc 89 33 22 93 c9 a0 58 2c a2 d7 eb d1 38 a7 f8 16 60 66 e6 06 76 77 b6 31 37 77 8b 8e 79 89 2f 01 0a 85 02 5e 1e ec 0f 97 ba df
                                    Data Ascii: PNGIHDR@@iqPIDATxnQ_@@@\hkEb7o1}u v $!p^jt|Y>spN0Cn`H@FW0d2X\,<kfbv0Ms8lggykVV*X] q3"X,8`fvw17wy/^


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    82192.168.2.54984213.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC858OUTGET /wp-content/themes/tna-base/img/social/instagram.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 2604
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "a2c-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: q2oz42wg5izH50bNa9JKxasPTMhtb8qMfLe1oyYnJs9R-Qk1bdPbkQ==
                                    2024-07-19 22:34:46 UTC2604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 f3 49 44 41 54 78 9c ed 5b 09 50 95 d7 15 3e c0 43 90 4d 28 8b 08 b8 21 4b 02 44 45 71 43 c4 24 5a 4c e2 98 36 69 4c 9b 18 98 b6 b8 54 41 08 c4 aa 11 53 5c 82 4a 9a 71 c5 10 ad c6 1a 25 8d 4b d2 99 40 66 22 d8 09 20 15 6d 8c 6b 83 0a b2 53 41 23 8b b2 29 6b e7 bb 06 7d ff fb df fb ef ff bf f7 02 cc c8 37 f3 e6 c1 bf dc 7b cf b9 f7 9c f3 9d 73 ef 33 f1 f1 f1 eb a6 27 18 a6 4f b2 f0 c0 80 02 fa c1 18 fa 14 03 0a e8 07 63 e8 53 0c 28 a0 1f 8c a1 4f a1 32 46 e7 0e 0e 0e e4 ef ff 34 79 7a 7a 92 97 97 17 b9 bb bb 11 91 09 59 59 0d 26 95 4a 45 83 06 0d 62 df 66 66 a6 64 6a 6a ca fe 36 35 35 a3 ee ee c7 14 c4 c4 c4 84 da db db a9 bb bb 8b ba ba ba a8 a3 a3
                                    Data Ascii: PNGIHDR@@iqIDATx[P>CM(!KDEqC$ZL6iLTAS\Jq%K@f" mkSA#)k}7{s3'OcS(O2F4yzzYY&JEbffdjj655


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    83192.168.2.54984318.245.60.594433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:46 UTC498OUTGET /react-components/dist/website-1.1.8.js?ver=2.23 HTTP/1.1
                                    Host: cdn.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:46 UTC474INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 174244
                                    Connection: close
                                    Last-Modified: Thu, 09 Sep 2021 11:03:23 GMT
                                    Server: AmazonS3
                                    Date: Fri, 19 Jul 2024 03:15:25 GMT
                                    ETag: "929f7ddeeb9df9244dcb918884d67442"
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 14b30c40b56ef4c9699e1ca92d5cdc08.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P5
                                    X-Amz-Cf-Id: My5MBdmxrCPkHGoKYL_ojxxOVwP8EzxICJCt2tDL8ndSXPWs5lzu5A==
                                    Age: 69562
                                    2024-07-19 22:34:46 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                    Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                    2024-07-19 22:34:46 UTC16384INData Raw: 79 73 22 3d 3d 65 3f 74 2e 6b 3a 22 76 61 6c 75 65 73 22 3d 3d 65 3f 74 2e 76 3a 5b 74 2e 6b 2c 74 2e 76 5d 29 3a 28 74 68 69 73 2e 5f 74 3d 76 6f 69 64 20 30 2c 73 28 31 29 29 7d 29 2c 6e 3f 22 65 6e 74 72 69 65 73 22 3a 22 76 61 6c 75 65 73 22 2c 21 6e 2c 21 30 29 2c 66 28 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 72 28 65 2c 6f 2c 74 5b 6f 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 7c 7c
                                    Data Ascii: ys"==e?t.k:"values"==e?t.v:[t.k,t.v]):(this._t=void 0,s(1))}),n?"entries":"values",!n,!0),f(t)}}},function(e,t,n){var r=n(8);e.exports=function(e,t,n){for(var o in t)r(e,o,t[o],n);return e}},function(e,t){e.exports=function(e,t,n,r){if(!(e instanceof t)||
                                    2024-07-19 22:34:46 UTC16384INData Raw: 38 2c 6f 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 3a 36 30 31 31 34 2c 69 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 76 69 64 65 72 22 29 3a 36 30 31 30 39 2c 61 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6f 6e 74 65 78 74 22 29 3a 36 30 31 31 30 2c 6c 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6f 6e 63 75 72 72 65 6e 74 5f 6d 6f 64 65 22 29 3a 36 30 31 31 31 2c 75 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 63 65 3d 4a 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3a 36 30 31 31 33 2c 73 65 3d 4a
                                    Data Ascii: 8,oe=J?Symbol.for("react.profiler"):60114,ie=J?Symbol.for("react.provider"):60109,ae=J?Symbol.for("react.context"):60110,le=J?Symbol.for("react.concurrent_mode"):60111,ue=J?Symbol.for("react.forward_ref"):60112,ce=J?Symbol.for("react.suspense"):60113,se=J
                                    2024-07-19 22:34:46 UTC11610INData Raw: 3d 6e 75 6c 6c 29 7d 7d 65 3d 64 74 28 65 2c 72 2c 6e 2c 74 29 3b 74 72 79 7b 56 28 70 74 2c 65 29 7d 66 69 6e 61 6c 6c 79 7b 66 74 28 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 4a 74 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 57 69 64 74 68 3a 21 30 2c 62 6f 78 46 6c 65 78 3a 21 30 2c 62 6f 78 46 6c 65 78 47 72 6f 75 70 3a 21 30 2c 62 6f 78 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 73 3a 21 30 2c 66 6c 65 78 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 50 6f 73
                                    Data Ascii: =null)}}e=dt(e,r,n,t);try{V(pt,e)}finally{ft(e)}return null}var Jt={animationIterationCount:!0,borderImageOutset:!0,borderImageSlice:!0,borderImageWidth:!0,boxFlex:!0,boxFlexGroup:!0,boxOrdinalGroup:!0,columnCount:!0,columns:!0,flex:!0,flexGrow:!0,flexPos
                                    2024-07-19 22:34:46 UTC16384INData Raw: 6e 70 75 74 22 3d 3d 3d 69 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 6f 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 6f 2e 74 79 70 65 29 26 26 28 61 3d 78 72 29 3b 69 66 28 61 26 26 28 61 3d 61 28 65 2c 74 29 29 29 72 65 74 75 72 6e 20 66 72 28 61 2c 6e 2c 72 29 3b 6c 26 26 6c 28 65 2c 6f 2c 74 29 2c 22 62 6c 75 72 22 3d 3d 3d 65 26 26 28 65 3d 6f 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 29 26 26 65 2e 63 6f 6e 74 72 6f 6c 6c 65 64 26 26 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 2e 74 79 70 65 26 26 43 65 28 6f 2c 22 6e 75 6d 62 65 72 22 2c 6f 2e 76 61 6c 75 65 29 7d 7d 2c 54 72 3d 48 6e 2e 65 78 74 65 6e 64 28 7b 76 69 65 77 3a 6e 75 6c 6c 2c 64 65 74 61 69 6c 3a 6e 75 6c 6c 7d 29 2c 5f 72 3d 7b 41 6c 74
                                    Data Ascii: nput"===i.toLowerCase()&&("checkbox"===o.type||"radio"===o.type)&&(a=xr);if(a&&(a=a(e,t)))return fr(a,n,r);l&&l(e,o,t),"blur"===e&&(e=o._wrapperState)&&e.controlled&&"number"===o.type&&Ce(o,"number",o.value)}},Tr=Hn.extend({view:null,detail:null}),_r={Alt
                                    2024-07-19 22:34:46 UTC16384INData Raw: 73 74 45 66 66 65 63 74 3b 6e 75 6c 6c 21 3d 3d 72 3f 28 72 2e 6e 65 78 74 45 66 66 65 63 74 3d 6e 2c 74 2e 6c 61 73 74 45 66 66 65 63 74 3d 6e 29 3a 74 2e 66 69 72 73 74 45 66 66 65 63 74 3d 74 2e 6c 61 73 74 45 66 66 65 63 74 3d 6e 2c 6e 2e 6e 65 78 74 45 66 66 65 63 74 3d 6e 75 6c 6c 2c 6e 2e 65 66 66 65 63 74 54 61 67 3d 38 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 72 3b 29 74 28 6e 2c 72 29 2c 72 3d 72 2e 73 69 62 6c 69 6e 67 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 66 6f 72 28 65 3d 6e 65 77 20 4d 61 70 3b 6e 75 6c 6c 21 3d 3d 74 3b 29 6e 75 6c 6c 21 3d 3d 74 2e 6b 65 79 3f 65 2e 73 65 74 28 74 2e 6b 65
                                    Data Ascii: stEffect;null!==r?(r.nextEffect=n,t.lastEffect=n):t.firstEffect=t.lastEffect=n,n.nextEffect=null,n.effectTag=8}}function n(n,r){if(!e)return null;for(;null!==r;)t(n,r),r=r.sibling;return null}function r(e,t){for(e=new Map;null!==t;)null!==t.key?e.set(t.ke
                                    2024-07-19 22:34:46 UTC16384INData Raw: 74 26 26 28 74 2e 65 66 66 65 63 74 54 61 67 7c 3d 34 29 2c 74 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 3d 72 2c 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 75 29 2c 61 2e 70 72 6f 70 73 3d 72 2c 61 2e 73 74 61 74 65 3d 75 2c 61 2e 63 6f 6e 74 65 78 74 3d 63 2c 72 3d 6c 29 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 26 26 28 74 2e 65 66 66 65 63 74 54 61 67 7c 3d 34 29 2c 72 3d 21 31 29 7d 65 6c 73 65 20 61 3d 74 2e 73 74 61 74 65 4e 6f 64 65 2c 6c 69 28 65 2c 74 29 2c 6c 3d 74 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 2c 61 2e 70 72 6f 70 73 3d 74 2e 74 79 70 65 3d 3d 3d 74 2e 65 6c 65 6d 65 6e 74 54 79 70 65 3f 6c 3a 4b 6f 28 74 2e 74 79 70 65 2c 6c 29 2c 75 3d 61 2e 63 6f
                                    Data Ascii: t&&(t.effectTag|=4),t.memoizedProps=r,t.memoizedState=u),a.props=r,a.state=u,a.context=c,r=l):("function"==typeof a.componentDidMount&&(t.effectTag|=4),r=!1)}else a=t.stateNode,li(e,t),l=t.memoizedProps,a.props=t.type===t.elementType?l:Ko(t.type,l),u=a.co
                                    2024-07-19 22:34:46 UTC16384INData Raw: 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 74 2e 70 72 6f 70 73 3d 65 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 2c 74 2e 73 74 61 74 65 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 74 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 28 29 7d 63 61 74 63 68 28 74 29 7b 79 75 28 65 2c 74 29 7d 7d 28 74 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 74 6c 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 73 6c 28 65 2c 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6c 28 65 29 7b 76 61 72 20 74 3d 65 2e 61 6c 74 65 72 6e 61 74 65 3b 65 2e 72 65 74 75 72 6e 3d 6e 75 6c 6c 2c 65 2e 63 68 69 6c 64 3d 6e 75 6c 6c 2c 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6e 75 6c 6c 2c 65 2e
                                    Data Ascii: tWillUnmount&&function(e,t){try{t.props=e.memoizedProps,t.state=e.memoizedState,t.componentWillUnmount()}catch(t){yu(e,t)}}(t,n);break;case 5:tl(t);break;case 4:sl(e,t,n)}}function ll(e){var t=e.alternate;e.return=null,e.child=null,e.memoizedState=null,e.
                                    2024-07-19 22:34:46 UTC3717INData Raw: 2c 73 2e 6f 66 66 73 65 74 29 2c 78 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 2c 6c 3e 75 3f 28 78 2e 61 64 64 52 61 6e 67 65 28 77 29 2c 78 2e 65 78 74 65 6e 64 28 66 2e 6e 6f 64 65 2c 66 2e 6f 66 66 73 65 74 29 29 3a 28 77 2e 73 65 74 45 6e 64 28 66 2e 6e 6f 64 65 2c 66 2e 6f 66 66 73 65 74 29 2c 78 2e 61 64 64 52 61 6e 67 65 28 77 29 29 29 29 29 2c 77 3d 5b 5d 3b 66 6f 72 28 78 3d 6b 3b 78 3d 78 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 29 31 3d 3d 3d 78 2e 6e 6f 64 65 54 79 70 65 26 26 77 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 78 2c 6c 65 66 74 3a 78 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 74 6f 70 3a 78 2e 73 63 72 6f 6c 6c 54 6f 70 7d 29 3b 66 6f 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6b 2e 66 6f 63 75 73 26 26 6b 2e
                                    Data Ascii: ,s.offset),x.removeAllRanges(),l>u?(x.addRange(w),x.extend(f.node,f.offset)):(w.setEnd(f.node,f.offset),x.addRange(w))))),w=[];for(x=k;x=x.parentNode;)1===x.nodeType&&w.push({element:x,left:x.scrollLeft,top:x.scrollTop});for("function"==typeof k.focus&&k.
                                    2024-07-19 22:34:46 UTC16384INData Raw: 6f 2e 5f 72 65 61 63 74 49 6e 74 65 72 6e 61 6c 46 69 62 65 72 3d 74 2c 6b 69 28 74 2c 72 2c 65 2c 6e 29 2c 74 3d 44 61 28 6e 75 6c 6c 2c 74 2c 72 2c 21 30 2c 69 2c 6e 29 7d 65 6c 73 65 20 74 2e 74 61 67 3d 30 2c 4d 61 28 6e 75 6c 6c 2c 74 2c 6f 2c 6e 29 2c 74 3d 74 2e 63 68 69 6c 64 3b 72 65 74 75 72 6e 20 74 3b 63 61 73 65 20 31 36 3a 65 3a 7b 69 66 28 6f 3d 74 2e 65 6c 65 6d 65 6e 74 54 79 70 65 2c 6e 75 6c 6c 21 3d 3d 65 26 26 28 65 2e 61 6c 74 65 72 6e 61 74 65 3d 6e 75 6c 6c 2c 74 2e 61 6c 74 65 72 6e 61 74 65 3d 6e 75 6c 6c 2c 74 2e 65 66 66 65 63 74 54 61 67 7c 3d 32 29 2c 65 3d 74 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 2d 31 3d 3d 3d 65 2e 5f 73 74 61 74 75 73 29 7b 65 2e 5f 73 74 61 74 75 73 3d 30
                                    Data Ascii: o._reactInternalFiber=t,ki(t,r,e,n),t=Da(null,t,r,!0,i,n)}else t.tag=0,Ma(null,t,o,n),t=t.child;return t;case 16:e:{if(o=t.elementType,null!==e&&(e.alternate=null,t.alternate=null,t.effectTag|=2),e=t.pendingProps,function(e){if(-1===e._status){e._status=0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    84192.168.2.54984513.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:47 UTC516OUTGET /wp-content/themes/tna-base/js/lib/jQuery.equalHeights.js?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:47 UTC732INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 1124
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "464-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 4GalETzvdGLCqT_TFKJv6LRhssQd0Lv5s8HS52cdDODLCzvG0Bd0tA==
                                    Age: 1
                                    2024-07-19 22:34:47 UTC1124INData Raw: 2f 2a 20 54 68 61 6e 6b 73 20 74 6f 20 43 53 53 20 54 72 69 63 6b 73 20 66 6f 72 20 70 6f 69 6e 74 69 6e 67 20 6f 75 74 20 74 68 69 73 20 62 69 74 20 6f 66 20 6a 51 75 65 72 79 0a 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 2f 65 71 75 61 6c 2d 68 65 69 67 68 74 2d 62 6c 6f 63 6b 73 2d 69 6e 2d 72 6f 77 73 2f 0a 49 74 27 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 69 6e 74 6f 20 61 20 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 65 64 20 61 74 20 70 61 67 65 20 6c 6f 61 64 20 61 6e 64 20 74 68 65 6e 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 70 61 67 65 20 69 73 20 72 65 73 69 7a 65 64 2e 20 4f 6e 65 20 6c 61 72 67 65 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 73 65 74 20 68 65 69 67
                                    Data Ascii: /* Thanks to CSS Tricks for pointing out this bit of jQueryhttp://css-tricks.com/equal-height-blocks-in-rows/It's been modified into a function called at page load and then each time the page is resized. One large modification was to remove the set heig


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    85192.168.2.54984413.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:47 UTC852OUTGET /wp-content/themes/tna-base/img/social/rss.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:47 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1985
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "7c1-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:47 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: IjXNjI7Hxv11HpurL5n3RdBEaeOrkR4UCSDg6LhVbEjB18U_pT27nA==
                                    2024-07-19 22:34:47 UTC1985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 88 49 44 41 54 78 9c ed 9b 79 4c 54 57 14 c6 3f 50 01 45 8b 20 88 06 10 46 05 15 15 5b 17 5c aa 68 d3 45 14 ac 68 8d 8a 8d d6 25 a9 35 ad 9a b4 da 25 6e dd b4 49 63 1a 63 d3 82 5a b5 d6 2a 2a 0e 8b 20 58 1b 8d 03 b8 82 0a a8 c0 80 2c 15 04 65 13 70 01 8c 40 73 5e 3b f6 85 cb bb ef 0d 33 83 34 33 bf bf c8 39 77 98 f7 be 77 ef b9 e7 9c fb c6 ca 67 88 6f 0b cc 18 6b 73 be 79 c2 22 00 63 31 33 2c 02 30 16 33 c3 22 00 63 31 33 ba 2a bd dd 29 53 26 63 eb b7 5f c3 c1 c1 01 95 95 95 a8 a8 a8 44 55 55 15 ee 14 17 23 3b 3b 07 d9 59 d9 28 28 2c 44 53 53 13 f3 d9 ce 8c e2 44 28 49 73 16 ae ae ae 8c 5d 4c 43 43 03 32 33 6f 40 a3 49 82 26 29 19 79 79 79 cc 98 ce
                                    Data Ascii: PNGIHDR@@iqIDATxyLTW?PE F[\hEh%5%nIccZ** X,ep@s^;3439wwgoksy"c13,03"c13*)S&c_DUU#;;Y((,DSSD(Is]LCC23o@I&)yyy


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    86192.168.2.54984713.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:47 UTC505OUTGET /wp-content/themes/tna-base/js/equalHeights.js?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:47 UTC708INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 308
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "134-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: fhFrbcpnNzEQHxE4iZ-ncC5uW-IEjKhWrmWCmfmlVYILvv44zu5xxA==
                                    Age: 1
                                    2024-07-19 22:34:47 UTC308INData Raw: 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 45 71 75 61 6c 20 48 65 69 67 68 74 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 24 28 27 23 65 71 75 61 6c 2d 68 65 69 67 68 74 73 27 29 2e 66 61 64 65 49 6e 28 27 73 6c 6f 77 27 29 3b 0a 0a 24 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 65 71 75 61 6c 68 65 69 67 68 74 28 27 2e 65 71 75 61 6c 2d 68 65 69 67 68 74 73 20 3e 20 64 69 76 27 29 3b 0a 7d 29 3b 0a 0a 24 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e
                                    Data Ascii: // ----------------------------------------// Equal Heights -----------------// ----------------------------------------$('#equal-heights').fadeIn('slow');$(window).load(function() { equalheight('.equal-heights > div');});$(window).resize(fun


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    87192.168.2.54984613.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:47 UTC850OUTGET /wp-content/themes/tna-base/img/logo-ogl.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:47 UTC688INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 640
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "280-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:47 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 4v-vIXOhmVLrMAkevad-jMkISwzYUjV8mVNdskTRc0fM0uQk-1_oFQ==
                                    2024-07-19 22:34:47 UTC640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 21 08 03 00 00 00 79 b1 dc fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 33 50 4c 54 45 26 26 2a 4c 4c 50 80 80 82 a6 a6 a7 c0 c0 c1 99 99 9b 66 66 69 32 32 36 b2 b2 b3 73 73 76 da da da f4 f4 f4 59 59 5c 40 40 43 e7 e7 e7 cd cd cd 8c 8c 8e 50 6b c3 1d 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 d6 49 44 41 54 48 4b 95 96 d9 96 84 20 0c 44 41 69 51 5c da ff ff da 01 2c a1 c2 d6 67 ee 13 a4 a0 04 12 51 45 e8 69 36 81 cf 62 11 c9 e8 69 ed 6a ca 7e 34 5a cc e6 f6 cc 7c 20 1a b1 03 cd 73 b8 bd 0c 29 b5 f0 94 c0 7a 42 69 69 bc 4a bb fa 48 69 68 e7 67 24 73 2d 03 2d 1b 2c 57 08 14 86 f6 1b 87 95 6c bf 34 a5 4e f3
                                    Data Ascii: PNGIHDRP!ysRGBgAMAa3PLTE&&*LLPffi226ssvYY\@@CPkpHYsodIDATHK DAiQ\,gQEi6bij~4Z| s)zBiiJHihg$s--,Wl4N


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    88192.168.2.5498493.162.38.334433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:47 UTC842OUTGET /images/20s-people-mega-menu-image.jpg HTTP/1.1
                                    Host: cdn.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:47 UTC461INHTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Content-Length: 33977
                                    Connection: close
                                    Last-Modified: Thu, 25 Nov 2021 10:01:58 GMT
                                    Server: AmazonS3
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    ETag: "2f48b772dcba59a51bb24f1140e63e41"
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 9c28a4cfd39f1c1e72b45d8c2f7c9d26.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: CDG52-P6
                                    X-Amz-Cf-Id: B_DxQgeJSwYTHq5CW-OZVWIJuDA1MQYyGIIR6z0YJHeknHdmmOkcjg==
                                    Age: 29925
                                    2024-07-19 22:34:47 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff ed 18 24 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 cd cf fa 7d a8 c7 be 09 05 70 76 ae af 05 c3 4e 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f 62 6a 63 00 00 00 0c 00 50 00
                                    Data Ascii: JFIF$Photoshop 3.08BIMZ%G8BIM%}pvN8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupObjcP
                                    2024-07-19 22:34:48 UTC16384INData Raw: ed da 00 26 92 53 30 80 2c 1c 5a ca 4a 94 4a d2 0d ae 01 b8 de 00 ea ef 87 da 79 7c 12 e5 a2 6d 6b 52 4e db ff 00 c3 bb eb bc 63 6a 39 ea 6f 38 2f 99 b0 98 62 13 2e 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 72 bf c5 8a 48 cc 71 cd 88 16 34 8b 51 69 57 27 f2 bf 63 9b 0b 77 8d 8b 0d f3 74 ef 53 ec 6e 05 a4 cb a2 50 b7 fd c9 7f 31 5a 95 2e 12 ad 03 ea be d7 fd 67 78 be 3a c6 7f a4 7b 2e 44 b2 90 b2 2e 8d b7 ee 0f fe 3b c2 e5 1c 6d f9 27 9c c3 65 bf 5b 1d c8 fb f7 da 05 6d 75 cf 92 aa 4f d2 b2 42 14 a0 49 f5 22 01 f9 be 89 23 65 0d 25 ba c5 7a 48 39 64 eb 75 36 26 d6 b6 ab 00 6e 7a 7d d1 6f 23 ac d3 57 c7 26 74 50 3f 2f 41 77 f0 0e 59 8a 84 f3 2f ce a5 0d b7 2c 02 82 8d b9 68 20 5a d7 3d 08 1d 3d 23 12 f9 0f 9e 31 3c 5f 23 15 b0
                                    Data Ascii: &S0,ZJJy|mkRNcj9o8/b.rHq4QiW'cwtSnP1Z.gx:{.D.;m'e[muOBI"#e%zH9du6&nz}o#W&tP?/AwY/,h Z==#1<_#
                                    2024-07-19 22:34:48 UTC1209INData Raw: 16 fd 60 44 88 d7 17 f4 f0 ce cb e6 4d 43 b7 0a d4 39 b2 28 0e 2b 51 1b 85 8e b7 b7 5b c4 4f 43 09 5d 15 9f c9 29 07 1e 1e 1b 0b 9e 9c a8 63 6c b6 91 47 c5 ba a5 4c 55 70 ec b8 09 4c c1 37 2a 98 94 1b 00 b3 d5 4d 74 51 dd 36 3b 46 5a 8e bf ff 00 1c 9e 3e f3 e8 5e 0e 38 57 46 35 98 4e 3c fd 49 aa 39 57 77 43 64 ec e8 7e ed 8e e9 28 b2 57 6b da e9 29 51 4a 92 a0 52 50 a0 6c 52 41 dc 10 76 20 f4 8c b9 f4 56 54 3d 99 7b cc 0f 42 37 06 05 2e 68 e1 c0 aa fe da 18 44 83 b3 95 fa 72 80 ff 00 ea 9a 8a 1f f3 6e ee 53 17 89 7f db aa 7e ce 4f c8 a7 74 6b 9f ef e4 ef fc fa ff 00 d2 31 a8 27 34 fc ea a5 f9 a6 77 21 ab 15 17 21 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 07 32 3c 52 32 67 19 e3 5e 35 6b 75 2a 26 0f c5 35 9a 6b 94 8a 62
                                    Data Ascii: `DMC9(+Q[OC])clGLUpL7*MtQ6;FZ>^8WF5N<I9WwCd~(Wk)QJRPlRAv VT={B7.hDrnS~Otk1'4w!!2<R2g^5ku*&5kb


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    89192.168.2.54984813.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:47 UTC848OUTGET /wp-content/themes/tna-base/img/gov-uk.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:47 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 3516
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "dbc-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:47 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 4TxdGAEjEIEv72HzmK5nyoMl8bU4Ellj2raN7dzpvnBm6C5UEO1Uiw==
                                    2024-07-19 22:34:47 UTC3516INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 02 00 00 00 25 0b e6 89 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0d 51 49 44 41 54 68 43 ed 99 09 38 95 e9 17 c0 3f 5c cb 95 fd 22 6b c8 5a b6 cc 14 2d 6a da ac 61 08 53 33 8d 5d 89 74 11 91 9a 67 4c ff 69 5a 66 5a 24 d3 66 ec d2 22 cb a4 ec 21 1a 63 4d 0b 49 51 c2 9d 54 08 f7 da 2f fe e7 7a bf 51 9a b8 d7 3c 7a 4c cf e3 f7 f4 e8 bc cb fd ee 7b de f7 9c f3 9e f3 5d 36 15 95 85 d8 a7 0c 3b fe ff 27 cb ac 02 33 cd ac 02 33 cd 27 af c0 c7 0a a3 24 11 91 a5 cb f4 88 3c 3c 03 83 74 0a 85 52 51 71 07 1f 98 6e 38 48 24 31 5c 9c 56 04 05 05 a2 a3 23 0c 0c d6 7f b1 fa 0b 36 36
                                    Data Ascii: PNGIHDR@@%sRGBgAMAapHYsodQIDAThC8?\"kZ-jaS3]tgLiZfZ$f"!cMIQT/zQ<zL{]6;'33'$<<tRQqn8H$1\V#66


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    90192.168.2.54985013.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:48 UTC806OUTGET /wp-content/themes/tna-base/img/social/envelope.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/wp-content/themes/tna-base/css/base-sass.min.css?ver=2.23
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:48 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1393
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:48 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "571-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:48 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: BEldF4rFBY1XnfK5q-l7F88VA-VTL0ucSIpTB7nOdM4vdJRqNU-PyA==
                                    2024-07-19 22:34:48 UTC1393INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 38 49 44 41 54 78 9c ed 9a 59 4c 5c 65 14 c7 ff ec 65 4f 48 40 30 14 82 24 54 19 94 56 2a 54 ac a5 52 9a 58 15 86 5a 98 89 98 0a 48 0b ad c5 85 e5 b5 65 a0 26 d6 05 c1 42 59 64 19 b4 2d cc 30 44 6b ac 2d 3e b4 fa 50 53 1f 0a c6 96 21 22 4d a0 3e 88 01 cb 0b 01 9a b0 99 73 0d 66 ee 1c 84 59 18 3a c3 9d 5f 42 32 f7 ff 7d e7 5b 0e f7 3b df 76 5d 62 b6 c5 2e 41 c2 b8 4a b9 f3 84 d3 01 4c 91 18 4e 07 30 45 62 38 1d c0 14 89 e1 74 00 53 24 86 d3 01 4c 91 18 ee ff d7 dd b4 b4 7d c8 cf cb 85 2c 4e 06 ef 2d 5b 58 ba 23 30 fb e0 01 f4 03 7a b4 ab 3b 70 ed da f5 15 5b bc e2 66 a8 a4 e4 5d 1c 2b 2a 64 99 1d 99 c6 a6 66 d4 d6 9e 65 3d 60 43 80 fe f3 9b ad f3 c4
                                    Data Ascii: PNGIHDR@@iq8IDATxYL\eeOH@0$TV*TRXZHe&BYd-0Dk->PS!"M>sfY:_B2}[;v]b.AJLN0Eb8tS$L},N-[X#0z;p[f]+*dfe=`C


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    91192.168.2.54985313.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:48 UTC514OUTGET /wp-content/themes/tna-base/js/compiled/tna-base.min.js?ver=2.23 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:48 UTC733INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 4528
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "11b0-60d03aa77dfb4"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 2VCX7Rpz3Swt0ozafaWn5nSFZrn47Ua-eYfMA0m5N0ca85VVz6FmVg==
                                    Age: 2
                                    2024-07-19 22:34:48 UTC4528INData Raw: 24 2e 63 75 73 74 6f 6d 45 76 65 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 70 61 73 73 65 64 4f 62 6a 65 63 74 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 49 64 4f 72 43 6c 61 73 73 3d 70 61 73 73 65 64 4f 62 6a 65 63 74 2e 65 6c 65 6d 65 6e 74 49 64 4f 72 43 6c 61 73 73 2c 65 76 65 6e 74 54 6f 57 61 74 63 68 3d 70 61 73 73 65 64 4f 62 6a 65 63 74 2e 65 76 65 6e 74 54 6f 57 61 74 63 68 2c 63 75 73 74 6f 6d 45 76 65 6e 74 54 6f 54 72 69 67 67 65 72 3d 70 61 73 73 65 64 4f 62 6a 65 63 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 54 6f 54 72 69 67 67 65 72 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 65 76 65 6e 74 54 6f 57 61 74 63 68 2c 65 6c 65 6d 65 6e 74 49 64 4f 72 43 6c 61 73 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69
                                    Data Ascii: $.customEventer=function(passedObject){var elementIdOrClass=passedObject.elementIdOrClass,eventToWatch=passedObject.eventToWatch,customEventToTrigger=passedObject.customEventToTrigger;$(document).on(eventToWatch,elementIdOrClass,function(){$(document).tri


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    92192.168.2.54985413.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:48 UTC501OUTGET /wp-content/themes/tna-base/img/social/facebook.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:48 UTC695INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 649
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "289-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: FYhNbk_OR7KeHe0b2khzyeesfMOG4QDFelK0Wbgr4hLq4aC17pdAkw==
                                    Age: 2
                                    2024-07-19 22:34:48 UTC649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 02 50 49 44 41 54 78 9c ed 9b cd 6e 12 51 18 86 5f c4 40 a1 40 40 5c d8 84 0d 9b 92 68 6b d4 45 e9 ce c6 de 86 a1 b5 f6 0e 1a 62 1a 37 8d 97 d0 1f 6f a1 d6 95 f4 06 b4 9b 9a a8 31 d1 d4 7d 75 86 c4 92 20 76 20 24 84 09 9a 21 b2 70 5e 6a e2 74 98 9f 7c e7 59 3e 73 98 70 1e 4e ce 30 43 88 cc 96 6e fe 82 60 ae 48 9e bc 85 0a 40 46 18 57 83 30 dd 64 32 89 a5 a5 fb 58 5c 2c e3 f6 fc 3c f2 f9 6b c8 66 b3 88 c5 62 e8 76 bb 30 4d 73 38 ae d9 6c a2 d9 fc 81 ef 67 67 d8 d8 a8 d2 79 9c e0 6b 80 c4 d4 14 56 56 2a 58 5d ad 20 97 cb d1 71 fc 89 33 22 93 c9 a0 58 2c a2 d7 eb d1 38 a7 f8 16 60 66 e6 06 76 77 b6 31 37 77 8b 8e 79 89 2f 01 0a 85 02 5e 1e ec 0f 97 ba df
                                    Data Ascii: PNGIHDR@@iqPIDATxnQ_@@@\hkEb7o1}u v $!p^jt|Y>spN0Cn`H@FW0d2X\,<kfbv0Ms8lggykVV*X] q3"X,8`fvw17wy/^


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    93192.168.2.54985213.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:48 UTC499OUTGET /wp-content/themes/tna-base/img/social/flickr.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:48 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1117
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "45d-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: lz4neNnwoP7DwSsRQcE4WO6BRddPXriVtDwfMhasMdBiW-akUwbAuQ==
                                    Age: 2
                                    2024-07-19 22:34:48 UTC1117INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 04 24 49 44 41 54 78 9c ed 9b 4b 4c 13 51 14 86 7f 08 10 d9 40 00 29 48 e4 91 f8 0c 22 d0 e2 4a 29 2a 18 a9 1b 71 83 a1 ea d6 17 56 51 17 3e 50 97 08 62 a2 12 c1 e7 56 91 88 1b dd 08 46 6a a4 ea 4a c0 a0 10 8d b8 00 0c 49 41 20 2c 08 04 08 98 33 62 42 7a ca cc 6d a7 a1 9d cc 7c cb ff dc 3b bd f7 9f 99 db 73 4f 6f c3 36 6e ca 5c 80 8e 09 d7 f3 e4 09 c3 00 a6 e8 0c c3 00 a6 e8 0c c3 00 a6 e8 8c 08 7f a6 bb 6b d7 4e d8 6c c5 b0 58 cc 30 25 26 22 3a 3a 9a b5 59 09 a6 a6 a6 30 3c 32 82 8e 8e 4e b4 b4 b4 e2 fd fb 76 9f 3f d5 a7 44 28 23 23 03 35 35 55 30 e7 e6 b2 58 28 d0 d5 f5 05 17 2f 55 a2 bf bf 5f 78 34 c2 af c0 b6 6d 79 68 7e fe 2c 64 27 4f 98 cd b9 d2
                                    Data Ascii: PNGIHDR@@iq$IDATxKLQ@)H"J)*qVQ>PbVFjJIA ,3bBzm|;sOo6n\kNlX0%&"::Y0<2Nv?D(##55U0X(/U_x4myh~,d'O


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    94192.168.2.54985113.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:48 UTC502OUTGET /wp-content/themes/tna-base/img/social/instagram.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:48 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 2604
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:46 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "a2c-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:46 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: gsaD0JufrZ2eLMa4My4Eoz1ew7KyuIK4kufMByG7-Ib7bJBzUCUUPg==
                                    Age: 2
                                    2024-07-19 22:34:48 UTC2604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 09 f3 49 44 41 54 78 9c ed 5b 09 50 95 d7 15 3e c0 43 90 4d 28 8b 08 b8 21 4b 02 44 45 71 43 c4 24 5a 4c e2 98 36 69 4c 9b 18 98 b6 b8 54 41 08 c4 aa 11 53 5c 82 4a 9a 71 c5 10 ad c6 1a 25 8d 4b d2 99 40 66 22 d8 09 20 15 6d 8c 6b 83 0a b2 53 41 23 8b b2 29 6b e7 bb 06 7d ff fb df fb ef ff bf f7 02 cc c8 37 f3 e6 c1 bf dc 7b cf b9 f7 9c f3 9d 73 ef 33 f1 f1 f1 eb a6 27 18 a6 4f b2 f0 c0 80 02 fa c1 18 fa 14 03 0a e8 07 63 e8 53 0c 28 a0 1f 8c a1 4f a1 32 46 e7 0e 0e 0e e4 ef ff 34 79 7a 7a 92 97 97 17 b9 bb bb 11 91 09 59 59 0d 26 95 4a 45 83 06 0d 62 df 66 66 a6 64 6a 6a ca fe 36 35 35 a3 ee ee c7 14 c4 c4 c4 84 da db db a9 bb bb 8b ba ba ba a8 a3 a3
                                    Data Ascii: PNGIHDR@@iqIDATx[P>CM(!KDEqC$ZL6iLTAS\Jq%K@f" mkSA#)k}7{s3'OcS(O2F4yzzYY&JEbffdjj655


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    95192.168.2.54985513.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:49 UTC849OUTGET /wp-content/themes/tna-base/img/favicon.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/crown-copyright/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:50 UTC689INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 2026
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:49 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "7ea-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:49 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 4_k_mejERU1ZdvCV-EbgBE9IRwHuqTfaDE13Ot3r3XAAF80i6LNnBQ==
                                    2024-07-19 22:34:50 UTC2026INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 02 00 00 00 44 b4 48 dd 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 9c 49 44 41 54 78 9c ed dd c1 69 1b 41 18 80 d1 99 a0 1e 04 42 8d c4 5d 18 2b 55 c6 c6 5d 24 29 44 08 54 c5 a6 80 cd c9 31 96 f6 d3 7b c7 ff 22 cd ce f2 31 ec 65 06 00 3d 73 8c b1 2c 8b 9d 05 c8 98 73 7e b3 9b 00 3d e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41
                                    Data Ascii: PNGIHDRDHpHYs~IDATxiAB]+U]$)DT1{"1e=s,s~=$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    96192.168.2.54985713.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:50 UTC494OUTGET /wp-content/themes/tna-base/img/logo-ogl.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:50 UTC695INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 640
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "280-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:47 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: FpJLaKiB5d5CvjJQ5-BGgzZ_wF2q0C7b0EnZc7D2slj2WABsU5MkBA==
                                    Age: 3
                                    2024-07-19 22:34:50 UTC640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 21 08 03 00 00 00 79 b1 dc fb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 33 50 4c 54 45 26 26 2a 4c 4c 50 80 80 82 a6 a6 a7 c0 c0 c1 99 99 9b 66 66 69 32 32 36 b2 b2 b3 73 73 76 da da da f4 f4 f4 59 59 5c 40 40 43 e7 e7 e7 cd cd cd 8c 8c 8e 50 6b c3 1d 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 01 d6 49 44 41 54 48 4b 95 96 d9 96 84 20 0c 44 41 69 51 5c da ff ff da 01 2c a1 c2 d6 67 ee 13 a4 a0 04 12 51 45 e8 69 36 81 cf 62 11 c9 e8 69 ed 6a ca 7e 34 5a cc e6 f6 cc 7c 20 1a b1 03 cd 73 b8 bd 0c 29 b5 f0 94 c0 7a 42 69 69 bc 4a bb fa 48 69 68 e7 67 24 73 2d 03 2d 1b 2c 57 08 14 86 f6 1b 87 95 6c bf 34 a5 4e f3
                                    Data Ascii: PNGIHDRP!ysRGBgAMAa3PLTE&&*LLPffi226ssvYY\@@CPkpHYsodIDATHK DAiQ\,gQEi6bij~4Z| s)zBiiJHihg$s--,Wl4N


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    97192.168.2.54985813.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:50 UTC496OUTGET /wp-content/themes/tna-base/img/social/rss.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:50 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1985
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "7c1-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:47 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 8a2cN0YsFeyON-yiP2b7cDFJTd_c978OAIImRfKCpTS7qzy2ooZYNw==
                                    Age: 3
                                    2024-07-19 22:34:50 UTC1985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 07 88 49 44 41 54 78 9c ed 9b 79 4c 54 57 14 c6 3f 50 01 45 8b 20 88 06 10 46 05 15 15 5b 17 5c aa 68 d3 45 14 ac 68 8d 8a 8d d6 25 a9 35 ad 9a b4 da 25 6e dd b4 49 63 1a 63 d3 82 5a b5 d6 2a 2a 0e 8b 20 58 1b 8d 03 b8 82 0a a8 c0 80 2c 15 04 65 13 70 01 8c 40 73 5e 3b f6 85 cb bb ef 0d 33 83 34 33 bf bf c8 39 77 98 f7 be 77 ef b9 e7 9c fb c6 ca 67 88 6f 0b cc 18 6b 73 be 79 c2 22 00 63 31 33 2c 02 30 16 33 c3 22 00 63 31 33 ba 2a bd dd 29 53 26 63 eb b7 5f c3 c1 c1 01 95 95 95 a8 a8 a8 44 55 55 15 ee 14 17 23 3b 3b 07 d9 59 d9 28 28 2c 44 53 53 13 f3 d9 ce 8c e2 44 28 49 73 16 ae ae ae 8c 5d 4c 43 43 03 32 33 6f 40 a3 49 82 26 29 19 79 79 79 cc 98 ce
                                    Data Ascii: PNGIHDR@@iqIDATxyLTW?PE F[\hEh%5%nIccZ** X,ep@s^;3439wwgoksy"c13,03"c13*)S&c_DUU#;;Y((,DSSD(Is]LCC23o@I&)yyy


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    98192.168.2.54985613.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:50 UTC492OUTGET /wp-content/themes/tna-base/img/gov-uk.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:50 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 3516
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:47 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "dbc-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:47 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: MDrRWj6eDZI-dCSRZqzOJL_lMzoML9bjj_KnOXn0mNCMEEjnbaO3rg==
                                    Age: 3
                                    2024-07-19 22:34:50 UTC3516INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 02 00 00 00 25 0b e6 89 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0d 51 49 44 41 54 68 43 ed 99 09 38 95 e9 17 c0 3f 5c cb 95 fd 22 6b c8 5a b6 cc 14 2d 6a da ac 61 08 53 33 8d 5d 89 74 11 91 9a 67 4c ff 69 5a 66 5a 24 d3 66 ec d2 22 cb a4 ec 21 1a 63 4d 0b 49 51 c2 9d 54 08 f7 da 2f fe e7 7a bf 51 9a b8 d7 3c 7a 4c cf e3 f7 f4 e8 bc cb fd ee 7b de f7 9c f3 9e f3 5d 36 15 95 85 d8 a7 0c 3b fe ff 27 cb ac 02 33 cd ac 02 33 cd 27 af c0 c7 0a a3 24 11 91 a5 cb f4 88 3c 3c 03 83 74 0a 85 52 51 71 07 1f 98 6e 38 48 24 31 5c 9c 56 04 05 05 a2 a3 23 0c 0c d6 7f b1 fa 0b 36 36
                                    Data Ascii: PNGIHDR@@%sRGBgAMAapHYsodQIDAThC8?\"kZ-jaS3]tgLiZfZ$f"!cMIQT/zQ<zL{]6;'33'$<<tRQqn8H$1\V#66


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    99192.168.2.54985918.245.60.594433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:50 UTC488OUTGET /images/20s-people-mega-menu-image.jpg HTTP/1.1
                                    Host: cdn.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:50 UTC438INHTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Content-Length: 33977
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 14:16:03 GMT
                                    Last-Modified: Thu, 25 Nov 2021 10:01:58 GMT
                                    ETag: "2f48b772dcba59a51bb24f1140e63e41"
                                    Server: AmazonS3
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 0254a3d4b384cab4933ea28efe6685c2.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P5
                                    X-Amz-Cf-Id: UUDwVJqirut9LFXsuUbeIcK4_Ohgd6dGWUZgUZrn7k6L9bKkAEmWGQ==
                                    Age: 29928
                                    2024-07-19 22:34:50 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 96 00 96 00 00 ff ed 18 24 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 cd cf fa 7d a8 c7 be 09 05 70 76 ae af 05 c3 4e 38 42 49 4d 04 3a 00 00 00 00 00 e5 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 43 6c 72 6d 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c 00 00 00 00 0b 70 72 69 6e 74 65 72 4e 61 6d 65 54 45 58 54 00 00 00 01 00 00 00 00 00 0f 70 72 69 6e 74 50 72 6f 6f 66 53 65 74 75 70 4f 62 6a 63 00 00 00 0c 00 50 00
                                    Data Ascii: JFIF$Photoshop 3.08BIMZ%G8BIM%}pvN8BIM:printOutputPstSboolInteenumInteClrmprintSixteenBitboolprinterNameTEXTprintProofSetupObjcP
                                    2024-07-19 22:34:50 UTC16384INData Raw: ed da 00 26 92 53 30 80 2c 1c 5a ca 4a 94 4a d2 0d ae 01 b8 de 00 ea ef 87 da 79 7c 12 e5 a2 6d 6b 52 4e db ff 00 c3 bb eb bc 63 6a 39 ea 6f 38 2f 99 b0 98 62 13 2e 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 72 bf c5 8a 48 cc 71 cd 88 16 34 8b 51 69 57 27 f2 bf 63 9b 0b 77 8d 8b 0d f3 74 ef 53 ec 6e 05 a4 cb a2 50 b7 fd c9 7f 31 5a 95 2e 12 ad 03 ea be d7 fd 67 78 be 3a c6 7f a4 7b 2e 44 b2 90 b2 2e 8d b7 ee 0f fe 3b c2 e5 1c 6d f9 27 9c c3 65 bf 5b 1d c8 fb f7 da 05 6d 75 cf 92 aa 4f d2 b2 42 14 a0 49 f5 22 01 f9 be 89 23 65 0d 25 ba c5 7a 48 39 64 eb 75 36 26 d6 b6 ab 00 6e 7a 7d d1 6f 23 ac d3 57 c7 26 74 50 3f 2f 41 77 f0 0e 59 8a 84 f3 2f ce a5 0d b7 2c 02 82 8d b9 68 20 5a d7 3d 08 1d 3d 23 12 f9 0f 9e 31 3c 5f 23 15 b0
                                    Data Ascii: &S0,ZJJy|mkRNcj9o8/b.rHq4QiW'cwtSnP1Z.gx:{.D.;m'e[muOBI"#e%zH9du6&nz}o#W&tP?/AwY/,h Z==#1<_#
                                    2024-07-19 22:34:50 UTC1209INData Raw: 16 fd 60 44 88 d7 17 f4 f0 ce cb e6 4d 43 b7 0a d4 39 b2 28 0e 2b 51 1b 85 8e b7 b7 5b c4 4f 43 09 5d 15 9f c9 29 07 1e 1e 1b 0b 9e 9c a8 63 6c b6 91 47 c5 ba a5 4c 55 70 ec b8 09 4c c1 37 2a 98 94 1b 00 b3 d5 4d 74 51 dd 36 3b 46 5a 8e bf ff 00 1c 9e 3e f3 e8 5e 0e 38 57 46 35 98 4e 3c fd 49 aa 39 57 77 43 64 ec e8 7e ed 8e e9 28 b2 57 6b da e9 29 51 4a 92 a0 52 50 a0 6c 52 41 dc 10 76 20 f4 8c b9 f4 56 54 3d 99 7b cc 0f 42 37 06 05 2e 68 e1 c0 aa fe da 18 44 83 b3 95 fa 72 80 ff 00 ea 9a 8a 1f f3 6e ee 53 17 89 7f db aa 7e ce 4f c8 a7 74 6b 9f ef e4 ef fc fa ff 00 d2 31 a8 27 34 fc ea a5 f9 a6 77 21 ab 15 17 21 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 07 32 3c 52 32 67 19 e3 5e 35 6b 75 2a 26 0f c5 35 9a 6b 94 8a 62
                                    Data Ascii: `DMC9(+Q[OC])clGLUpL7*MtQ6;FZ>^8WF5N<I9WwCd~(Wk)QJRPlRAv VT={B7.hDrnS~Otk1'4w!!2<R2g^5ku*&5kb


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    100192.168.2.54986013.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:50 UTC501OUTGET /wp-content/themes/tna-base/img/social/envelope.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:50 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 1393
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:48 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "571-60d03aa77d014"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:48 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 87TFibXj28Pj9xcTXdLRjrSZARL1o7j1cmk1Q06I1U2aVaK74_tZlw==
                                    Age: 2
                                    2024-07-19 22:34:50 UTC1393INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 05 38 49 44 41 54 78 9c ed 9a 59 4c 5c 65 14 c7 ff ec 65 4f 48 40 30 14 82 24 54 19 94 56 2a 54 ac a5 52 9a 58 15 86 5a 98 89 98 0a 48 0b ad c5 85 e5 b5 65 a0 26 d6 05 c1 42 59 64 19 b4 2d cc 30 44 6b ac 2d 3e b4 fa 50 53 1f 0a c6 96 21 22 4d a0 3e 88 01 cb 0b 01 9a b0 99 73 0d 66 ee 1c 84 59 18 3a c3 9d 5f 42 32 f7 ff 7d e7 5b 0e f7 3b df 76 5d 62 b6 c5 2e 41 c2 b8 4a b9 f3 84 d3 01 4c 91 18 4e 07 30 45 62 38 1d c0 14 89 e1 74 00 53 24 86 d3 01 4c 91 18 ee ff d7 dd b4 b4 7d c8 cf cb 85 2c 4e 06 ef 2d 5b 58 ba 23 30 fb e0 01 f4 03 7a b4 ab 3b 70 ed da f5 15 5b bc e2 66 a8 a4 e4 5d 1c 2b 2a 64 99 1d 99 c6 a6 66 d4 d6 9e 65 3d 60 43 80 fe f3 9b ad f3 c4
                                    Data Ascii: PNGIHDR@@iq8IDATxYL\eeOH@0$TV*TRXZHe&BYd-0Dk->PS!"M>sfY:_B2}[;v]b.AJLN0Eb8tS$L},N-[X#0z;p[f]+*dfe=`C


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    101192.168.2.54986113.35.58.1284433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:51 UTC493OUTGET /wp-content/themes/tna-base/img/favicon.png HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:34:51 UTC696INHTTP/1.1 200 OK
                                    Content-Type: image/png
                                    Content-Length: 2026
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:34:49 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:36 GMT
                                    ETag: "7ea-60d03aa77c074"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:34:49 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Hit from cloudfront
                                    Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: aFccpMoFeuFlGH8P_7fqsDPM2nJ6PuahqdwG-PfbYlxGCy43VCbvkQ==
                                    Age: 2
                                    2024-07-19 22:34:51 UTC2026INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 02 00 00 00 44 b4 48 dd 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 07 9c 49 44 41 54 78 9c ed dd c1 69 1b 41 18 80 d1 99 a0 1e 04 42 8d c4 5d 18 2b 55 c6 c6 5d 24 29 44 08 54 c5 a6 80 cd c9 31 96 f6 d3 7b c7 ff 22 cd ce f2 31 ec 65 06 00 3d 73 8c b1 2c 8b 9d 05 c8 98 73 7e b3 9b 00 3d e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41 e2 0e 10 24 ee 00 41
                                    Data Ascii: PNGIHDRDHpHYs~IDATxiAB]+U]$)DT1{"1e=s,s~=$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A$A


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    102192.168.2.54986234.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:52 UTC904OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=8d1b3dde-8db0-4bce-b47e-764a03658e4c&batch_time=1721428490862 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 3171
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:52 UTC3171OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 36 35 37 35 37 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428465757,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:52 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: 8d1b3dde-8db0-4bce-b47e-764a03658e4c
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:51 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:52 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 38 64 31 62 33 64 64 65 2d 38 64 62 30 2d 34 62 63 65 2d 62 34 37 65 2d 37 36 34 61 30 33 36 35 38 65 34 63 22 7d
                                    Data Ascii: {"request_id":"8d1b3dde-8db0-4bce-b47e-764a03658e4c"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    103192.168.2.54986334.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:34:59 UTC904OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dd3e1ffe-0371-497b-91cf-a006191904d3&batch_time=1721428497851 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 2078
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:34:59 UTC2078OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 31 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 37 34 38 39 30 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":1,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428474890,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:34:59 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: dd3e1ffe-0371-497b-91cf-a006191904d3
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:34:59 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:34:59 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 64 64 33 65 31 66 66 65 2d 30 33 37 31 2d 34 39 37 62 2d 39 31 63 66 2d 61 30 30 36 31 39 31 39 30 34 64 33 22 7d
                                    Data Ascii: {"request_id":"dd3e1ffe-0371-497b-91cf-a006191904d3"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    104192.168.2.54986513.107.246.424433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:00 UTC851OUTGET /login HTTP/1.1
                                    Host: border-fd.smartertechnologies.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: _ga=GA1.1.172148173.1721428466; _ga_F4VT8JBD3W=GS1.1.1721428465.1.1.1721428472.0.0.0; _dd_s=rum=1&id=bd6b3025-b261-411e-9dc1-e39659bf8769&created=1721428460651&expire=1721429377884
                                    2024-07-19 22:35:00 UTC715INHTTP/1.1 404 The requested content does not exist.
                                    Date: Fri, 19 Jul 2024 22:35:00 GMT
                                    Content-Type: text/html
                                    Content-Length: 2639
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    x-ms-error-code: WebContentNotFound
                                    x-ms-request-id: a72925b6-c01e-0047-0c2b-da5645000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20240719T223500Z-15b94bb6ff9tvjqg96dnhnr1ww0000000bbg000000002x64
                                    x-fd-int-roxy-purgeid: 67231319
                                    X-Cache: TCP_MISS
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    Expect-CT: enforce
                                    Referrer-Policy: same-origin
                                    Permissions-Policy: geolocation=(self)
                                    X-Frame-Options: SAMEORIGIN
                                    2024-07-19 22:35:00 UTC2639INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 67 6f 76 75 6b 2d 74 65 6d 70 6c 61 74 65 20 61 70 70 2d 68 74 6d 6c 2d 63 6c 61 73 73 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 4d 52 43 20 2d 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 20 53 65 72 76 69 63 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65
                                    Data Ascii: <!DOCTYPE html><html lang="en" class="govuk-template app-html-class"><head> <meta charset="utf-8"> <title>HMRC - Inland Border Facility Service</title> <base href="/"> <meta name="viewport" content="width=device-width, initial-scale=1, vie


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    105192.168.2.54987134.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:03 UTC904OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=058d1ca9-de69-4681-8109-ba0297d29fad&batch_time=1721428501853 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 2310
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:35:03 UTC2310OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 37 37 38 38 32 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428477882,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:35:03 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: 058d1ca9-de69-4681-8109-ba0297d29fad
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:35:03 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:35:03 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 30 35 38 64 31 63 61 39 2d 64 65 36 39 2d 34 36 38 31 2d 38 31 30 39 2d 62 61 30 32 39 37 64 32 39 66 61 64 22 7d
                                    Data Ascii: {"request_id":"058d1ca9-de69-4681-8109-ba0297d29fad"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    106192.168.2.54987834.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:10 UTC908OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=dde15823-c4e1-4fb4-ba49-25d64155812d&batch_time=1721428508474 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 15260
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:35:10 UTC15260OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 34 39 38 34 31 36 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428498416,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:35:10 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: dde15823-c4e1-4fb4-ba49-25d64155812d
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:35:09 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:35:10 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 64 64 65 31 35 38 32 33 2d 63 34 65 31 2d 34 66 62 34 2d 62 61 34 39 2d 32 35 64 36 34 31 35 35 38 31 32 64 22 7d
                                    Data Ascii: {"request_id":"dde15823-c4e1-4fb4-ba49-25d64155812d"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    107192.168.2.54987513.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:10 UTC842OUTGET /information-management/re-using-public-sector-information/uk-government-licensing-framework/ HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:35:10 UTC615INHTTP/1.1 200 OK
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:35:10 GMT
                                    Server: nginx
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:35:10 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: RYde1yCI609q0SyPUYfp69NxLGQ9vSThs8cBZtXAabTRXPD7sFmoTg==
                                    2024-07-19 22:35:10 UTC3355INData Raw: 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 67 62 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 20 3d 20 31 2e 30 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 74 6e 61 5f 77 70 5f 68 65 61 64 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27
                                    Data Ascii: d14<!DOCTYPE html><html lang="en-gb" class="no-js"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta content="initial-scale = 1.0" name="viewport"> ... tna_wp_head --> <meta name='
                                    2024-07-19 22:35:10 UTC15410INData Raw: 33 63 32 61 0d 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23
                                    Data Ascii: 3c2abody{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #
                                    2024-07-19 22:35:10 UTC4018INData Raw: 66 61 62 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 74 6e 61 2d 62 61 73 65 2f 69 6d 67 2f 74 6e 61 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 77 68 69 74 65 2d 6c 6f 67 6f 2e 73 76 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 54 68 65 20 4e 61 74 69 6f 6e 61 6c 20 41 72 63 68 69 76 65 73 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 6c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64
                                    Data Ascii: fab srcset="/wp-content/themes/tna-base/img/tna-horizontal-white-logo.svg" alt="The National Archives" class="img-responsive logo"> </a> </div> <d
                                    2024-07-19 22:35:10 UTC5446INData Raw: 31 35 33 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 67 74 6d 3d 22 6d 65 67 61 2d 6d 65 6e 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 65 64 75 63 61 74 69 6f 6e 2f 73 65 73 73 69 6f 6e 73 2d 61 6e 64 2d 72 65 73 6f 75 72 63 65 73 2f 3f 72 65 73 6f 75 72 63 65 2d 74 79 70 65 3d 77 6f 72 6b 73 68 6f 70 22 3e 57 6f 72 6b 73 68 6f 70 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 67 74 6d 3d 22 6d 65 67 61 2d 6d 65 6e 75 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 65 64 75 63 61 74 69 6f
                                    Data Ascii: 153e <li><a data-gtm="mega-menu" href="https://www.nationalarchives.gov.uk/education/sessions-and-resources/?resource-type=workshop">Workshops</a></li> <li><a data-gtm="mega-menu" href="https://www.nationalarchives.gov.uk/educatio
                                    2024-07-19 22:35:10 UTC8673INData Raw: 32 31 64 39 0d 0a 3c 21 2d 2d 20 65 6e 64 20 6d 65 67 61 2d 6d 65 6e 75 20 2d 2d 3e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 6e 61 76 3e 0a 0a 3c 64 69 76 20 69 64 3d 22 62 72 65 61 64 63 72 75 6d 62 2d 68 6f 6c 64 65 72 22 20 63 6c 61 73 73 3d 22 74 6e 61 2d 62 72 65 61 64 63 72 75 6d 62 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 72 65 61 64 63 72 75 6d 62 73 22 3e 3c 73 70
                                    Data Ascii: 21d9... end mega-menu --> </div> </nav><div id="breadcrumb-holder" class="tna-breadcrumb" tabindex="-1"> <div class="container"> <div class="row"> <div class="col-md-12"> <div class="breadcrumbs"><sp
                                    2024-07-19 22:35:10 UTC8080INData Raw: 31 66 38 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 53 75 62 73 63 72 69 62 65 20 6e 6f 77 20 66 6f 72 20 72 65 67 75 6c 61 72 20 6e 65 77 73 2c 20 75 70 64 61 74 65 73 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 62 6f 6f 6b 69 6e 67 20 66 6f 72 20 65 76 65 6e 74 73 2e 3c 62 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 61 74 69 6f 6e 61 6c 61 72 63 68 69 76 65 73 2e 67 6f 76 2e 75 6b 2f 63 6f 6e 74 61 63 74 2d 75 73 2f 65 6d 61 69 6c 2d 75 70 64 61 74 65 73 2f 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 3e 53 69 67 6e 20 75 70 3c 2f 61 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20
                                    Data Ascii: 1f88 <p>Subscribe now for regular news, updates and priority booking for events.<br><a href="https://www.nationalarchives.gov.uk/contact-us/email-updates/" class="button">Sign up</a></p> </div> </div>
                                    2024-07-19 22:35:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    108192.168.2.54987413.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:11 UTC803OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.5 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:35:12 UTC715INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 110035
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:35:12 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:47:18 GMT
                                    ETag: "1add3-60d03a96ca902"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:35:12 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: 2vkr-pCfL4dp-BMtjd9HWCRItvtghDIhyq8iRjIJWQLlRKHCoEUG-w==
                                    2024-07-19 22:35:12 UTC8072INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                    Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                    2024-07-19 22:35:12 UTC16384INData Raw: 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 20 62 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 70 2d 62
                                    Data Ascii: height:2.5em;margin-right:.75em;margin-top:.5em;width:2.5em}.wp-block-post-comments .comment-author cite{font-style:normal}.wp-block-post-comments .comment-meta{font-size:.875em;line-height:1.5}.wp-block-post-comments .comment-meta b{font-weight:400}.wp-b
                                    2024-07-19 22:35:12 UTC2042INData Raw: 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 2d 72 69 67 68
                                    Data Ascii: ver.is-position-bottom-left{align-items:flex-end;justify-content:flex-start}.wp-block-cover-image.is-position-bottom-center,.wp-block-cover.is-position-bottom-center{align-items:flex-end;justify-content:center}.wp-block-cover-image.is-position-bottom-righ
                                    2024-07-19 22:35:12 UTC16384INData Raw: 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 76 69 64 65 6f 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 76 69 64 65 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70
                                    Data Ascii: stom-content-position.has-custom-content-position.is-position-top-right .wp-block-cover__inner-container{margin:0;width:auto}.wp-block-cover .wp-block-cover__image-background,.wp-block-cover video.wp-block-cover__video-background,.wp-block-cover-image .wp
                                    2024-07-19 22:35:12 UTC4096INData Raw: 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 72 6f 75 6e 64 65 64 3e 64 69 76 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 62 6f 72 64 65 72 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 72 6f 75 6e 64 65 64 20 66 69 67 63 61 70 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 3a 69 6e
                                    Data Ascii: ock-image.is-style-rounded>div{flex:1 1 auto}.wp-block-gallery.has-nested-images figure.wp-block-image.has-custom-border figcaption,.wp-block-gallery.has-nested-images figure.wp-block-image.is-style-rounded figcaption{background:none;color:inherit;flex:in
                                    2024-07-19 22:35:12 UTC16384INData Raw: 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 7b 72 6f 74 61 74 65 3a 31 38 30 64 65 67 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 5d 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 5d 3e 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f
                                    Data Ascii: style*=vertical-rl]){rotate:180deg}.wp-block-image img{box-sizing:border-box;height:auto;max-width:100%;vertical-align:bottom}.wp-block-image[style*=border-radius] img,.wp-block-image[style*=border-radius]>a{border-radius:inherit}.wp-block-image.has-custo
                                    2024-07-19 22:35:12 UTC16384INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 3a 6e 6f 74 28 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 29 3a 68 6f 76 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64
                                    Data Ascii: }.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon svg{transform:rotate(-90deg)}}.wp-block-navigation .has-child:not(.open-on-click):hover>.wp-block-navigation__submenu-container{height:auto;min-wid
                                    2024-07-19 22:35:12 UTC16384INData Raw: 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 66 75 6c 6c 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 77 69 64 65 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61
                                    Data Ascii: ox-sizing:border-box;height:auto;max-width:100%;vertical-align:bottom;width:100%}.wp-block-post-featured-image.alignfull img,.wp-block-post-featured-image.alignwide img{width:100%}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-ba
                                    2024-07-19 22:35:12 UTC13905INData Raw: 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 68 72 65 61 64 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 69 6b 74 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 75 6d 62 6c 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 31 31 38 33 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                    Data Ascii: s-only) .wp-social-link-threads,.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-tiktok{background-color:#000;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-tumblr{background-color:#011835;color:#fff}.wp-block-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    109192.168.2.54987913.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:13 UTC818OUTGET /wp-content/plugins/ds-cookie-consent/dist/ds-cookie-consent.css?ver=6.4.5 HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Referer: https://www.nationalarchives.gov.uk/information-management/re-using-public-sector-information/uk-government-licensing-framework/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:35:14 UTC712INHTTP/1.1 200 OK
                                    Content-Type: text/css
                                    Content-Length: 4676
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:35:14 GMT
                                    Server: nginx
                                    Last-Modified: Thu, 21 Dec 2023 11:50:23 GMT
                                    ETag: "1244-60d03b46e9c72"
                                    Accept-Ranges: bytes
                                    Cache-Control: max-age=86400
                                    Expires: Sat, 20 Jul 2024 22:35:14 GMT
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    Vary: Accept-Encoding
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: kamFyDjdkApy2ssBkhtt7G53rzeOWXBxZ2xoH8Jdgq2e9h38jRghfg==
                                    2024-07-19 22:35:14 UTC4676INData Raw: 23 64 73 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 70 78 3b 20 7d 0a 20 20 23 64 73 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 20 20 20 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 31 38 70 78 29 20 7b 0a 20 20 20 20 20 20 23 64 73 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 2b 20 6c 61 62 65 6c 20 7b
                                    Data Ascii: #ds-cookie-consent-form input[type="radio"] { margin-right: 7px; } #ds-cookie-consent-form input[type="radio"] + label { cursor: pointer; } @media only screen and (max-width: 818px) { #ds-cookie-consent-form input[type="radio"] + label {


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    110192.168.2.54988213.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:18 UTC788OUTGET /doc/open-government-licence/version/1/ HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:35:19 UTC657INHTTP/1.1 301 Moved Permanently
                                    Content-Type: text/html
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:35:18 GMT
                                    Server: nginx
                                    Location: http://www.nationalarchives.gov.uk/doc/open-government-licence/version/1/open-government-licence.htm
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: OuUkDlEnpI5RdJ6W_owWh5CN9v1XdNs5WpUZE72PCG2Bs7fCwlC00w==
                                    2024-07-19 22:35:19 UTC168INData Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                    Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                    2024-07-19 22:35:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    111192.168.2.54988313.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:20 UTC815OUTGET /doc/open-government-licence/version/1/open-government-licence.htm HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D
                                    2024-07-19 22:35:20 UTC530INHTTP/1.1 200 OK
                                    Content-Type: text/html
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:35:20 GMT
                                    Server: nginx
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: UeRnz6-0oREqwSGgejnHTPbqu2K8IU5rbCiQ5H2nZbtRrLRsVZYUbQ==
                                    2024-07-19 22:35:20 UTC9492INData Raw: 32 35 30 63 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 2b 52 44 46 61 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 4d 61 72 6b 55 70 2f 44 54 44 2f 78 68 74 6d 6c 2d 72 64 66 61 2d 31 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 0d 0a 20 20 20 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 22 3e 0d 0a 0d 0a 20
                                    Data Ascii: 250c<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/terms/">
                                    2024-07-19 22:35:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    112192.168.2.54988834.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:22 UTC904OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=a44127b5-c4b7-43be-9933-2e395b8d55cc&batch_time=1721428520909 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 1360
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:35:22 UTC1360OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 2d 31 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 35 31 39 39 39 33 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64
                                    Data Ascii: {"_dd":{"format_version":2,"drift":-1,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428519993,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd
                                    2024-07-19 22:35:22 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: a44127b5-c4b7-43be-9933-2e395b8d55cc
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:35:22 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:35:22 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 61 34 34 31 32 37 62 35 2d 63 34 62 37 2d 34 33 62 65 2d 39 39 33 33 2d 32 65 33 39 35 62 38 64 35 35 63 63 22 7d
                                    Data Ascii: {"request_id":"a44127b5-c4b7-43be-9933-2e395b8d55cc"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    113192.168.2.54988913.35.58.444433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:24 UTC874OUTGET /doc/open-government-licence/version/2/ HTTP/1.1
                                    Host: www.nationalarchives.gov.uk
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: cookies_policy=%7B%22usage%22%3Afalse%2C%22settings%22%3Afalse%2C%22essential%22%3Atrue%7D; _ga_2CP7QT8TDG=GS1.1.1721428520.1.0.1721428520.0.0.0; _ga=GA1.1.181759112.1721428520
                                    2024-07-19 22:35:24 UTC530INHTTP/1.1 200 OK
                                    Content-Type: text/html
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Date: Fri, 19 Jul 2024 22:35:24 GMT
                                    Server: nginx
                                    X-Frame-Options: SAMEORIGIN
                                    Referrer-Policy: no-referrer-when-downgrade
                                    X-XSS-Protection: 1; mode-block
                                    X-Content-Type-Options: nosniff
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-Cache: Miss from cloudfront
                                    Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: FRA60-P10
                                    X-Amz-Cf-Id: PbZvuL3mbc_I5NmyH5XWbdV26hbHl4mDI6cf25sX9UIZ45oCYPtnbg==
                                    2024-07-19 22:35:24 UTC9861INData Raw: 32 36 37 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 2b 52 44 46 61 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 4d 61 72 6b 55 70 2f 44 54 44 2f 78 68 74 6d 6c 2d 72 64 66 61 2d 31 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 0d 0a 20 20 20 20 20 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 0d 0a 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 22 3e 0d 0a 0d 0a 20 20 3c 68
                                    Data Ascii: 267d<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML+RDFa 1.0//EN" "http://www.w3.org/MarkUp/DTD/xhtml-rdfa-1.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/terms/"> <h
                                    2024-07-19 22:35:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    114192.168.2.54989334.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:31 UTC904OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=11699c1d-f653-46a6-b73a-425e90fc3f36&batch_time=1721428529856 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 2021
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:35:31 UTC2021OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 35 30 38 34 37 34 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428508474,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:35:31 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: 11699c1d-f653-46a6-b73a-425e90fc3f36
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:35:31 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:35:31 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 31 31 36 39 39 63 31 64 2d 66 36 35 33 2d 34 36 61 36 2d 62 37 33 61 2d 34 32 35 65 39 30 66 63 33 66 33 36 22 7d
                                    Data Ascii: {"request_id":"11699c1d-f653-46a6-b73a-425e90fc3f36"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    115192.168.2.54989434.149.169.1454433180C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-07-19 22:35:33 UTC904OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.24.0%2Cservice%3ABackoffice%20-%20Attend%20an%20Inland%20Border%20Facility&dd-api-key=pubf4d8f7363b1b80103d83b7d65e98c74a&dd-evp-origin-version=4.24.0&dd-evp-origin=browser&dd-request-id=50582fdc-83d0-4bc8-8d7f-5138d5ed136c&batch_time=1721428531861 HTTP/1.1
                                    Host: rum.browser-intake-datadoghq.eu
                                    Connection: keep-alive
                                    Content-Length: 1645
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://border-fd.smartertechnologies.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-07-19 22:35:33 UTC1645OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 32 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 65 30 35 63 63 61 39 61 2d 35 64 36 32 2d 34 30 30 63 2d 38 33 63 63 2d 31 33 35 63 64 63 30 36 37 64 65 39 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 31 34 32 38 35 31 36 38 35 38 2c 22 73 65 72 76 69 63 65 22 3a 22 42 61 63 6b 6f 66 66 69 63 65 20 2d 20 41 74 74 65 6e 64 20 61 6e 20 49 6e 6c 61 6e 64 20 42 6f 72 64 65 72 20 46 61 63 69 6c 69 74 79 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72 22 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 64 36
                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":2},"discarded":false},"application":{"id":"e05cca9a-5d62-400c-83cc-135cdc067de9"},"date":1721428516858,"service":"Backoffice - Attend an Inland Border Facility","source":"browser","session":{"id":"bd6
                                    2024-07-19 22:35:33 UTC504INHTTP/1.1 202 Accepted
                                    content-type: application/json
                                    Content-Length: 53
                                    dd-request-id: 50582fdc-83d0-4bc8-8d7f-5138d5ed136c
                                    cross-origin-resource-policy: cross-origin
                                    access-control-allow-origin: *
                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                    x-content-type-options: nosniff
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    date: Fri, 19 Jul 2024 22:35:33 GMT
                                    Via: 1.1 google
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-07-19 22:35:33 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 35 30 35 38 32 66 64 63 2d 38 33 64 30 2d 34 62 63 38 2d 38 64 37 66 2d 35 31 33 38 64 35 65 64 31 33 36 63 22 7d
                                    Data Ascii: {"request_id":"50582fdc-83d0-4bc8-8d7f-5138d5ed136c"}


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:18:34:07
                                    Start date:19/07/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff715980000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:18:34:10
                                    Start date:19/07/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,16351981810759961559,11561083832458580339,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff715980000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:18:34:13
                                    Start date:19/07/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://border-fd.smartertechnologies.com/"
                                    Imagebase:0x7ff715980000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly