Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2024, 06:01 UTC

General

  • Target

    eab7e8a966ec11d0ab338761285c67a5_JaffaCakes118.html

  • Size

    30KB

  • MD5

    eab7e8a966ec11d0ab338761285c67a5

  • SHA1

    789d3acc859a374014115270a24bb811256c0d8f

  • SHA256

    c56ee562b97141dc7f82f50bce6cb7797633dbe01ac3940da29886f2cd5eb621

  • SHA512

    918aed04607be1fa76266393f22d4dee6ae59f1d9545650d1e96582ed76704f59ca6a6f20ad3b8d478d8967cddc6f979b326ae537e9a09be13218deff0c5a324

  • SSDEEP

    768:X9GQHinfJkZy6URKKXaGy2IONcEW+hLKokGegG:X9GQHMfJkZPGy2IONcEWeLKokG7G

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\eab7e8a966ec11d0ab338761285c67a5_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa50b46f8,0x7fffa50b4708,0x7fffa50b4718
      2⤵
        PID:4956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
        2⤵
          PID:3716
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4844
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
          2⤵
            PID:4380
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
            2⤵
              PID:4104
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
              2⤵
                PID:4672
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                2⤵
                  PID:2328
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                  2⤵
                    PID:1800
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:8
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:1
                    2⤵
                      PID:3356
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                      2⤵
                        PID:544
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                        2⤵
                          PID:3600
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                          2⤵
                            PID:1792
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,7601468351757655328,8245021212425191201,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3052 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3584
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2016
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1504

                            Network

                            • flag-us
                              DNS
                              8.8.8.8.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              Response
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              dnsgoogle
                            • flag-us
                              DNS
                              13.86.106.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              13.86.106.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              s.w.org
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              s.w.org
                              IN A
                              Response
                              s.w.org
                              IN A
                              192.0.77.48
                            • flag-us
                              DNS
                              www.bluehorse.in
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.bluehorse.in
                              IN A
                              Response
                              www.bluehorse.in
                              IN A
                              216.48.189.165
                            • flag-gb
                              GET
                              http://fonts.googleapis.com/css?family=Exo:200,300,400
                              msedge.exe
                              Remote address:
                              142.250.200.10:80
                              Request
                              GET /css?family=Exo:200,300,400 HTTP/1.1
                              Host: fonts.googleapis.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/css; charset=utf-8
                              Access-Control-Allow-Origin: *
                              Timing-Allow-Origin: *
                              Link: <http://fonts.gstatic.com>; rel=preconnect; crossorigin
                              Expires: Thu, 19 Sep 2024 06:01:26 GMT
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Cache-Control: private, max-age=86400, stale-while-revalidate=604800
                              Last-Modified: Thu, 19 Sep 2024 06:01:26 GMT
                              Cross-Origin-Opener-Policy: same-origin-allow-popups
                              Cross-Origin-Resource-Policy: cross-origin
                              Content-Encoding: gzip
                              Transfer-Encoding: chunked
                              Server: ESF
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              X-Content-Type-Options: nosniff
                            • flag-gb
                              GET
                              http://fonts.googleapis.com/css?family=Open+Sans:400,600,700
                              msedge.exe
                              Remote address:
                              142.250.200.10:80
                              Request
                              GET /css?family=Open+Sans:400,600,700 HTTP/1.1
                              Host: fonts.googleapis.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Type: text/css; charset=utf-8
                              Access-Control-Allow-Origin: *
                              Timing-Allow-Origin: *
                              Link: <http://fonts.gstatic.com>; rel=preconnect; crossorigin
                              Expires: Thu, 19 Sep 2024 06:01:26 GMT
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Cache-Control: private, max-age=86400, stale-while-revalidate=604800
                              Last-Modified: Thu, 19 Sep 2024 06:01:26 GMT
                              Cross-Origin-Opener-Policy: same-origin-allow-popups
                              Cross-Origin-Resource-Policy: cross-origin
                              Content-Encoding: gzip
                              Transfer-Encoding: chunked
                              Server: ESF
                              X-XSS-Protection: 0
                              X-Frame-Options: SAMEORIGIN
                              X-Content-Type-Options: nosniff
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/plugins/captcha/css/style.css?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/plugins/captcha/css/style.css?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/plugins/captcha/css/style.css?ver=4.6.1
                              Content-Length: 365
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/style.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/style.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/style.css
                              Content-Length: 352
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery.isotope.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery.isotope.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery.isotope.js
                              Content-Length: 363
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/scripts/function.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              Content-Length: 362
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap-theme.min.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/bootstrap-theme.min.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap-theme.min.css
                              Content-Length: 370
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/isotope.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css
                              Content-Length: 358
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery-ui.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js
                              Content-Length: 358
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:29 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css
                              Content-Length: 384
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:29 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js
                              Content-Length: 395
                              Keep-Alive: timeout=5, max=96
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js
                              Content-Length: 382
                              Keep-Alive: timeout=5, max=95
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/bootstrap.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap.css
                              Content-Length: 360
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/new-menu.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/new-menu.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/new-menu.css
                              Content-Length: 359
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/uisearch.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/js/uisearch.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/js/uisearch.js
                              Content-Length: 357
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/js/bootstrap.min.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              Content-Length: 362
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/font-awesome.min.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/font-awesome.min.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/font-awesome.min.css
                              Content-Length: 367
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js
                              Content-Length: 375
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-includes/js/wp-embed.min.js?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              Content-Length: 355
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/carousel.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/carousel.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/carousel.css
                              Content-Length: 359
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-1.11.1.min.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery-1.11.1.min.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:26 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-1.11.1.min.js
                              Content-Length: 366
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/uploads/2016/11/mob-logo.png
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/uploads/2016/11/mob-logo.png HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/uploads/2016/11/mob-logo.png
                              Content-Length: 354
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/css/navbar-static-top.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/css/navbar-static-top.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/css/navbar-static-top.css
                              Content-Length: 368
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/uploads/2016/11/logo.png
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/uploads/2016/11/logo.png HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/uploads/2016/11/logo.png
                              Content-Length: 350
                              Keep-Alive: timeout=5, max=99
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-includes/js/wp-emoji-release.min.js?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-includes/js/wp-emoji-release.min.js?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:31 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-includes/js/wp-emoji-release.min.js?ver=4.6.1
                              Content-Length: 363
                              Keep-Alive: timeout=5, max=98
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-in
                              GET
                              http://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico
                              msedge.exe
                              Remote address:
                              216.48.189.165:80
                              Request
                              GET /wp-content/themes/bluehorse/images/favicon.ico HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 19 Sep 2024 06:01:33 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Location: https://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico
                              Content-Length: 361
                              Keep-Alive: timeout=5, max=97
                              Connection: Keep-Alive
                              Content-Type: text/html; charset=iso-8859-1
                            • flag-us
                              DNS
                              17.160.190.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              17.160.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              73.144.22.2.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              73.144.22.2.in-addr.arpa
                              IN PTR
                              Response
                              73.144.22.2.in-addr.arpa
                              IN PTR
                              a2-22-144-73deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              10.200.250.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              10.200.250.142.in-addr.arpa
                              IN PTR
                              Response
                              10.200.250.142.in-addr.arpa
                              IN PTR
                              lhr48s29-in-f101e100net
                            • flag-us
                              DNS
                              95.221.229.192.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              95.221.229.192.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              227.179.250.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              227.179.250.142.in-addr.arpa
                              IN PTR
                              Response
                              227.179.250.142.in-addr.arpa
                              IN PTR
                              lhr25s31-in-f31e100net
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/plugins/captcha/css/style.css?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/plugins/captcha/css/style.css?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/bootstrap.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/carousel.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/carousel.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap-theme.min.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/bootstrap-theme.min.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/font-awesome.min.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/font-awesome.min.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:27 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/style.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/style.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/isotope.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/new-menu.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/new-menu.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/navbar-static-top.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/navbar-static-top.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-1.11.1.min.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery-1.11.1.min.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-us
                              DNS
                              165.189.48.216.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              165.189.48.216.in-addr.arpa
                              IN PTR
                              Response
                              165.189.48.216.in-addr.arpa
                              IN PTR
                              e2e-106-165 ssdcloudindianet
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:28 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery.isotope.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery.isotope.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:29 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/uisearch.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/uisearch.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:29 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery-ui.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:29 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/css/isotope.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:29 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/jquery-ui.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/uploads/2016/11/mob-logo.png
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/uploads/2016/11/mob-logo.png HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Last-Modified: Thu, 09 Mar 2023 11:51:06 GMT
                              ETag: "2cc8-5f6764282de80"
                              Accept-Ranges: bytes
                              Content-Length: 11464
                              Keep-Alive: timeout=5, max=100
                              Connection: Keep-Alive
                              Content-Type: image/png
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/uploads/2016/11/logo.png
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/uploads/2016/11/logo.png HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-us
                              DNS
                              www.google.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.google.com
                              IN A
                              Response
                              www.google.com
                              IN A
                              216.58.212.196
                            • flag-gb
                              GET
                              https://www.google.com/recaptcha/api.js?onload=myCallBack&render=explicit
                              msedge.exe
                              Remote address:
                              216.58.212.196:443
                              Request
                              GET /recaptcha/api.js?onload=myCallBack&render=explicit HTTP/2.0
                              host: www.google.com
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              dnt: 1
                              sec-ch-ua-mobile: ?0
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              accept: */*
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: script
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                            • flag-gb
                              GET
                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=j6qmynsvwaer
                              msedge.exe
                              Remote address:
                              216.58.212.196:443
                              Request
                              GET /recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=j6qmynsvwaer HTTP/2.0
                              host: www.google.com
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              sec-ch-ua-mobile: ?0
                              upgrade-insecure-requests: 1
                              dnt: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: cross-site
                              sec-fetch-mode: navigate
                              sec-fetch-dest: iframe
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                            • flag-gb
                              GET
                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=y2dc902seyag
                              msedge.exe
                              Remote address:
                              216.58.212.196:443
                              Request
                              GET /recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=y2dc902seyag HTTP/2.0
                              host: www.google.com
                              sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                              sec-ch-ua-mobile: ?0
                              upgrade-insecure-requests: 1
                              dnt: 1
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              sec-fetch-site: cross-site
                              sec-fetch-mode: navigate
                              sec-fetch-dest: iframe
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                            • flag-gb
                              GET
                              http://www.google-analytics.com/ga.js
                              msedge.exe
                              Remote address:
                              142.250.200.14:80
                              Request
                              GET /ga.js HTTP/1.1
                              Host: www.google-analytics.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                              X-Content-Type-Options: nosniff
                              Content-Encoding: gzip
                              Cross-Origin-Resource-Policy: cross-origin
                              Server: Golfe2
                              Content-Length: 17168
                              Date: Thu, 19 Sep 2024 05:36:50 GMT
                              Expires: Thu, 19 Sep 2024 07:36:50 GMT
                              Cache-Control: public, max-age=7200
                              Age: 1480
                              Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                              Content-Type: text/javascript
                              Vary: Accept-Encoding
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/scripts/function.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/bootstrap.min.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:30 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-includes/js/wp-embed.min.js?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:31 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-us
                              DNS
                              14.200.250.142.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              14.200.250.142.in-addr.arpa
                              IN PTR
                              Response
                              14.200.250.142.in-addr.arpa
                              IN PTR
                              lhr48s29-in-f141e100net
                            • flag-us
                              DNS
                              196.212.58.216.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              196.212.58.216.in-addr.arpa
                              IN PTR
                              Response
                              196.212.58.216.in-addr.arpa
                              IN PTR
                              lhr25s27-in-f41e100net
                              196.212.58.216.in-addr.arpa
                              IN PTR
                              ams16s21-in-f196�H
                              196.212.58.216.in-addr.arpa
                              IN PTR
                              ams16s21-in-f4�H
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/js/bootstrap.min.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:31 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-includes/js/wp-emoji-release.min.js?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-includes/js/wp-emoji-release.min.js?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:31 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/scripts/function.js HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:32 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-includes/js/wp-embed.min.js?ver=4.6.1 HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:32 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-in
                              GET
                              https://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico
                              msedge.exe
                              Remote address:
                              216.48.189.165:443
                              Request
                              GET /wp-content/themes/bluehorse/images/favicon.ico HTTP/1.1
                              Host: www.bluehorse.in
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.0 404 Not Found
                              Date: Thu, 19 Sep 2024 06:01:34 GMT
                              Server: Apache/2.4.52 (Ubuntu)
                              Cache-Control: no-cache, private
                              Connection: close
                              Content-Type: text/html; charset=UTF-8
                            • flag-us
                              DNS
                              197.87.175.4.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              197.87.175.4.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              198.187.3.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              198.187.3.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              172.210.232.199.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              172.210.232.199.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              81.144.22.2.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              81.144.22.2.in-addr.arpa
                              IN PTR
                              Response
                              81.144.22.2.in-addr.arpa
                              IN PTR
                              a2-22-144-81deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              22.236.111.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              22.236.111.52.in-addr.arpa
                              IN PTR
                              Response
                            • 142.250.200.10:80
                              http://fonts.googleapis.com/css?family=Exo:200,300,400
                              http
                              msedge.exe
                              664 B
                              1.4kB
                              7
                              7

                              HTTP Request

                              GET http://fonts.googleapis.com/css?family=Exo:200,300,400

                              HTTP Response

                              200
                            • 142.250.200.10:80
                              http://fonts.googleapis.com/css?family=Open+Sans:400,600,700
                              http
                              msedge.exe
                              716 B
                              2.7kB
                              8
                              8

                              HTTP Request

                              GET http://fonts.googleapis.com/css?family=Open+Sans:400,600,700

                              HTTP Response

                              200
                            • 142.250.179.227:80
                              fonts.gstatic.com
                              msedge.exe
                              236 B
                              208 B
                              5
                              4
                            • 216.48.189.165:80
                              http://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              http
                              msedge.exe
                              1.8kB
                              3.0kB
                              10
                              8

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/plugins/captcha/css/style.css?ver=4.6.1

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/style.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery.isotope.js

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js

                              HTTP Response

                              301
                            • 216.48.189.165:80
                              http://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js
                              http
                              msedge.exe
                              2.8kB
                              4.6kB
                              14
                              10

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap-theme.min.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js

                              HTTP Response

                              301
                            • 216.48.189.165:80
                              http://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              http
                              msedge.exe
                              1.8kB
                              3.0kB
                              10
                              8

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/new-menu.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/js/uisearch.js

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js

                              HTTP Response

                              301
                            • 216.48.189.165:80
                              http://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              http
                              msedge.exe
                              1.5kB
                              2.4kB
                              9
                              8

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/font-awesome.min.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1

                              HTTP Response

                              301
                            • 216.48.189.165:80
                              http://www.bluehorse.in/wp-content/uploads/2016/11/mob-logo.png
                              http
                              msedge.exe
                              1.5kB
                              2.3kB
                              9
                              7

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/carousel.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-1.11.1.min.js

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/uploads/2016/11/mob-logo.png

                              HTTP Response

                              301
                            • 216.48.189.165:80
                              http://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico
                              http
                              msedge.exe
                              2.0kB
                              3.0kB
                              12
                              9

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/css/navbar-static-top.css

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/uploads/2016/11/logo.png

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-includes/js/wp-emoji-release.min.js?ver=4.6.1

                              HTTP Response

                              301

                              HTTP Request

                              GET http://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico

                              HTTP Response

                              301
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/plugins/captcha/css/style.css?ver=4.6.1
                              tls, http
                              msedge.exe
                              1.7kB
                              10.0kB
                              14
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/plugins/captcha/css/style.css?ver=4.6.1

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap.css
                              tls, http
                              msedge.exe
                              1.7kB
                              10.0kB
                              14
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/carousel.css
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              16

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/carousel.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap-theme.min.css
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              16

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/bootstrap-theme.min.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/font-awesome.min.css
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              17

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/font-awesome.min.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/style.css
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              17

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/style.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css
                              tls, http
                              msedge.exe
                              1.5kB
                              7.7kB
                              11
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/new-menu.css
                              tls, http
                              msedge.exe
                              1.6kB
                              7.8kB
                              13
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/new-menu.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/navbar-static-top.css
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              16

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/navbar-static-top.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-1.11.1.min.js
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              17

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-1.11.1.min.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js
                              tls, http
                              msedge.exe
                              1.5kB
                              7.8kB
                              11
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/ie-emulation-modes-warning.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery.isotope.js
                              tls, http
                              msedge.exe
                              1.5kB
                              7.8kB
                              11
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery.isotope.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/uisearch.js
                              tls, http
                              msedge.exe
                              1.5kB
                              7.7kB
                              11
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/uisearch.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              13
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              13
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/css/isotope.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js
                              tls, http
                              msedge.exe
                              1.5kB
                              7.7kB
                              11
                              13

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/jquery-ui.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              11
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/validator/css/validationEngine.jquery.css

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/uploads/2016/11/logo.png
                              tls, http
                              msedge.exe
                              2.3kB
                              19.9kB
                              17
                              22

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/uploads/2016/11/mob-logo.png

                              HTTP Response

                              200

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/uploads/2016/11/logo.png

                              HTTP Response

                              404
                            • 216.58.212.196:443
                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=y2dc902seyag
                              tls, http2
                              msedge.exe
                              2.7kB
                              12.0kB
                              24
                              32

                              HTTP Request

                              GET https://www.google.com/recaptcha/api.js?onload=myCallBack&render=explicit

                              HTTP Request

                              GET https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=j6qmynsvwaer

                              HTTP Request

                              GET https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lcy0yMTAAAAACdWijtV3CcapV0GeLHhSOI6msUW&co=ZmlsZTo.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=light&size=normal&cb=y2dc902seyag
                            • 142.250.200.14:80
                              http://www.google-analytics.com/ga.js
                              http
                              msedge.exe
                              908 B
                              18.4kB
                              13
                              18

                              HTTP Request

                              GET http://www.google-analytics.com/ga.js

                              HTTP Response

                              200
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              11
                              13

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/languages/jquery.validationEngine-en.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              tls, http
                              msedge.exe
                              1.7kB
                              10.0kB
                              14
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js
                              tls, http
                              msedge.exe
                              1.7kB
                              10.1kB
                              14
                              16

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/validator/js/jquery.validationEngine.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              tls, http
                              msedge.exe
                              1.7kB
                              10.0kB
                              14
                              15

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              tls, http
                              msedge.exe
                              1.5kB
                              7.7kB
                              11
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              13
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/js/bootstrap.min.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-includes/js/wp-emoji-release.min.js?ver=4.6.1
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              13
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-includes/js/wp-emoji-release.min.js?ver=4.6.1

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              13
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/scripts/function.js

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1
                              tls, http
                              msedge.exe
                              1.5kB
                              7.7kB
                              11
                              14

                              HTTP Request

                              GET https://www.bluehorse.in/wp-includes/js/wp-embed.min.js?ver=4.6.1

                              HTTP Response

                              404
                            • 216.48.189.165:443
                              https://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico
                              tls, http
                              msedge.exe
                              1.6kB
                              7.7kB
                              11
                              13

                              HTTP Request

                              GET https://www.bluehorse.in/wp-content/themes/bluehorse/images/favicon.ico

                              HTTP Response

                              404
                            • 8.8.8.8:53
                              8.8.8.8.in-addr.arpa
                              dns
                              66 B
                              90 B
                              1
                              1

                              DNS Request

                              8.8.8.8.in-addr.arpa

                            • 8.8.8.8:53
                              13.86.106.20.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              13.86.106.20.in-addr.arpa

                            • 8.8.8.8:53
                              s.w.org
                              dns
                              msedge.exe
                              53 B
                              69 B
                              1
                              1

                              DNS Request

                              s.w.org

                              DNS Response

                              192.0.77.48

                            • 8.8.8.8:53
                              www.bluehorse.in
                              dns
                              msedge.exe
                              62 B
                              78 B
                              1
                              1

                              DNS Request

                              www.bluehorse.in

                              DNS Response

                              216.48.189.165

                            • 8.8.8.8:53
                              17.160.190.20.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              17.160.190.20.in-addr.arpa

                            • 8.8.8.8:53
                              73.144.22.2.in-addr.arpa
                              dns
                              70 B
                              133 B
                              1
                              1

                              DNS Request

                              73.144.22.2.in-addr.arpa

                            • 8.8.8.8:53
                              10.200.250.142.in-addr.arpa
                              dns
                              73 B
                              112 B
                              1
                              1

                              DNS Request

                              10.200.250.142.in-addr.arpa

                            • 8.8.8.8:53
                              95.221.229.192.in-addr.arpa
                              dns
                              73 B
                              144 B
                              1
                              1

                              DNS Request

                              95.221.229.192.in-addr.arpa

                            • 8.8.8.8:53
                              227.179.250.142.in-addr.arpa
                              dns
                              74 B
                              112 B
                              1
                              1

                              DNS Request

                              227.179.250.142.in-addr.arpa

                            • 8.8.8.8:53
                              165.189.48.216.in-addr.arpa
                              dns
                              73 B
                              116 B
                              1
                              1

                              DNS Request

                              165.189.48.216.in-addr.arpa

                            • 8.8.8.8:53
                              www.google.com
                              dns
                              msedge.exe
                              60 B
                              76 B
                              1
                              1

                              DNS Request

                              www.google.com

                              DNS Response

                              216.58.212.196

                            • 8.8.8.8:53
                              14.200.250.142.in-addr.arpa
                              dns
                              73 B
                              112 B
                              1
                              1

                              DNS Request

                              14.200.250.142.in-addr.arpa

                            • 8.8.8.8:53
                              196.212.58.216.in-addr.arpa
                              dns
                              73 B
                              171 B
                              1
                              1

                              DNS Request

                              196.212.58.216.in-addr.arpa

                            • 224.0.0.251:5353
                              msedge.exe
                              572 B
                              9
                            • 216.58.212.196:443
                              www.google.com
                              https
                              msedge.exe
                              3.2kB
                              7.2kB
                              8
                              8
                            • 8.8.8.8:53
                              197.87.175.4.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              197.87.175.4.in-addr.arpa

                            • 8.8.8.8:53
                              198.187.3.20.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              198.187.3.20.in-addr.arpa

                            • 8.8.8.8:53
                              172.210.232.199.in-addr.arpa
                              dns
                              74 B
                              128 B
                              1
                              1

                              DNS Request

                              172.210.232.199.in-addr.arpa

                            • 8.8.8.8:53
                              81.144.22.2.in-addr.arpa
                              dns
                              70 B
                              133 B
                              1
                              1

                              DNS Request

                              81.144.22.2.in-addr.arpa

                            • 8.8.8.8:53
                              22.236.111.52.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              22.236.111.52.in-addr.arpa

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              e4f80e7950cbd3bb11257d2000cb885e

                              SHA1

                              10ac643904d539042d8f7aa4a312b13ec2106035

                              SHA256

                              1184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124

                              SHA512

                              2b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              2dc1a9f2f3f8c3cfe51bb29b078166c5

                              SHA1

                              eaf3c3dad3c8dc6f18dc3e055b415da78b704402

                              SHA256

                              dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa

                              SHA512

                              682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              72B

                              MD5

                              697324536d047f8e9a31cf9401b91cec

                              SHA1

                              87e6f192bd824cdfeb0e156b7dbc057ff8f37273

                              SHA256

                              1f8abb17e9773b8e44ae7943a5df77b22705af50b914f45b396b71dd674f9515

                              SHA512

                              de9765647b38f7efa32ffd97e4f6ac772bd63075ee23a49a3a1100c59ed0d2f5b69cc6f679f7cf2e804b3179d5123048351e491456ae9021d6b97739d83ff31b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              815B

                              MD5

                              cc04620ea40c0c592c1940031282b69c

                              SHA1

                              2c0b90f8f964c15859c18fe9f5e8cad9e805613e

                              SHA256

                              7c3a0c349d48b974b33bcf17339ad7a6727dd431a15782cfbb4073024fab0bf5

                              SHA512

                              d7bb6d6a4a27ef0f477aed4a19a950c7545324a94c63701c57cee20c0b474e77b8796cb0a08ee862e04a7ef805d697a37cd00d43bb879d026d6a6d988f8d6b31

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              68abab0141bcfe98a06f0306ec276dea

                              SHA1

                              75247d97b40312564f1448b44e035339a1f946d1

                              SHA256

                              a27e28fddf7b898f12a69290d4fb3b9bb34ef9c913a226187e5ebd034de16540

                              SHA512

                              9fa6b60489187a9774e02cda7c3567b6a032d846811a319facfc057cebab9436c20fadfaf1d9a1ed46f47b3a40561ce16e6d067159e9b137d0eefdee3a7ce9cf

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              28393829098fe6eac6ccc8376b6b0c61

                              SHA1

                              5890afa65c3e4aaa2a232f4ef6c3628ce91ed75c

                              SHA256

                              5abb91680e31126fab35b56d1b302ed3468c64f79b8c753a718ef654ecf3f67f

                              SHA512

                              9c2c621bf8ff861885ea1de1fb1d7bc7f2cd001ad3eeae22d37d540cd82920fa8fe490ca0df75e3c30e5e83a202eeed484aa62a42cf538048dfa29d5deba7752

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              10KB

                              MD5

                              aef429ccb446d16cb74f7c6cbd482a22

                              SHA1

                              1b02d572daa7d17aba8c5e3f87db0987554b4372

                              SHA256

                              4a3457b8eff99b5b3f5778141f133da50a4660857fbee1092fc645fbefb64b17

                              SHA512

                              1fa39660afc7b9e038f7714c7f27ef80b4239c95bde5b4ec85d9cc7c20f05f41d433c920b9e535dfa21761e22a0890c573c1d7b008ec3e2f34ffd5f1ec685b18

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.