Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.demo.tommysingerjewelry.com/

Overview

General Information

Sample URL:https://www.demo.tommysingerjewelry.com/
Analysis ID:1525817
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1908,i,13210732127359063763,16702559211017576391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.demo.tommysingerjewelry.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.demo.tommysingerjewelry.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://www.demo.tommysingerjewelry.com/HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falseHTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffea97&token=a722e00de8f050a6a8f732e3ea0b0b5201c7078c HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-oo-1808423912321928&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717108&format=r3%7Cs&nocache=8891728047769904&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047769909&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4NfGGC7DXmChBxy&MD=6Fekwx6A HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5ddttr4scykj&aqid=m-r_ZrveJM26juwPicvNiQs&psid=7840396037&pbt=bs&adbx=375&adby=128&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1722%7C1621%7C1061&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5r9myqe5i0c6&aqid=m-r_ZrveJM26juwPicvNiQs&psid=7840396037&pbt=bv&adbx=375&adby=128&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1722%7C1621%7C1061&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track-affiliate?d=tommysingerjewelry.com&source=parkingcrew HTTP/1.1Host: domainnamesales.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lander?d=tommysingerjewelry.com&source=parkingcrew HTTP/1.1Host: domainnamesales.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrewAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=3ZaglYJSEe-GhXne_vImQA
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 350downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffeaae&token=6f600e9c52328102a35d7cdcb2649d9d70bdf844 HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc5MC41OTl8NmMxMTIzM2UxNDk3NTEzZTFjM2ZhNDM5NDQxNzZlNDc1YTBkNzYzYXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE3MjJlMDBkZThmMDUwYTZhOGY3MzJlM2VhMGIwYjUyMDFjNzA3OGN8MHxkcC1tb2JpbGUtdGVhbWludGVybmV0MDF8MHwwfHx8&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Tommy%20Singer%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=4331728047790755&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047790758&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTommy%2BSinger%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 400sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.5ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.afternic.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /s/settings/YKBRC/v1/web HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.afternic.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=ojbhuuz67h2n&aqid=sOr_ZvnjIc_cjuwP-9PvgAs&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1784%7C11%7C1027&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/settings/YKBRC/v1/web HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=lmw3g9c40dyn&aqid=sOr_ZvnjIc_cjuwP-9PvgAs&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1784%7C11%7C1027&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 350downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rec/integrations?OrgId=YKBRC&isInFrame=false&isNative=false HTTP/1.1Host: rs.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffeab5&token=e9c58a8478f04dca3f2e1c58afe31d0a25a77a8e HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc5Ny43NjE4fDRmZDMxMzY3NDVhOTEwOWUwZDQ3MWMwZjk1NWI0ZmFhOWZjOTUyZGV8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Turquoise%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=5131728047797981&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047797983&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTurquoise%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: e
Source: global trafficHTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/page HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/integrations?OrgId=YKBRC&isInFrame=false&isNative=false HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datalayer/v4/latest.js HTTP/1.1Host: edge.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=9v1eh3675s7v&aqid=t-r_ZvaKGdqQiM0P0pGJwQ8&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=488%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=14%7C0%7C1559%7C7%7C1059&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=27s1cbqqfgnx&aqid=t-r_ZvaKGdqQiM0P0pGJwQ8&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=488%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=14%7C0%7C1559%7C7%7C1059&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047800050&PageStart=1728047796756&PrevBundleTime=0&LastActivity=2314&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047804970&PageStart=1728047796756&PrevBundleTime=0&IsNewSession=true&DeltaT=4941&ContentEncoding=gzip HTTP/1.1Host: rs.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffeac0&token=4427a6ff4fb6a4cae4383dd6ac12bade63ce1345 HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgwOC4zOHwwNzdkZTkwZDM1YWJlY2EyZjY1MWExNWU4MmI1ZGJiZGI1ZmZjMmQ0fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHx8fDB8MHx8MHx8fDB8MHxXMTA9fHwxfFcxMD18YTcyMmUwMGRlOGYwNTBhNmE4ZjczMmUzZWEwYjBiNTIwMWM3MDc4Y3wwfGRwLW1vYmlsZS10ZWFtaW50ZXJuZXQwMXwwfDB8fHw%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Southwestern%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=2031728047808510&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047808517&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DSouthwestern%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg%26pcsa%3Dfalse HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: e
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=801sj0bpnx5a&aqid=wur_Zs_HB8SijuwP38j9qAs&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=48%7C0%7C1544%7C3%7C1110&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4NfGGC7DXmChBxy&MD=6Fekwx6A HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5ogauifrzcsv&aqid=wur_Zs_HB8SijuwP38j9qAs&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=48%7C0%7C1544%7C3%7C1110&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3 HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgyMi4yNTA0fDNlNzVkYWI2YmU2ZWI0NTdlZGFkODc5MzExM2FhMTgzMTRhNmYzYzN8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Turquoise%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=6461728047822590&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047822592&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTurquoise%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw%26pcsa%3Dfalse%26nb%3D0%26nm%3D3 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffeace&token=7a318cbbb6927a3c385e0a29333bb71c66363a2e HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=wdzxzpfpq77t&aqid=z-r_ZsftOtygjuwPqa2isAQ&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1350&adbw=530&adbah=488%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=24%7C0%7C1356%7C6%7C1100&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=21emux26scma&aqid=z-r_ZsftOtygjuwPqa2isAQ&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1350&adbw=530&adbah=488%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=24%7C0%7C1356%7C6%7C1100&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2 HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgyOS4zMjQzOjBmZGRiYjBiNzZjOGQ5MjJjNWNhM2JmNTExNjNkYmMyMDRiZTQzMTM0Nzk1N2Q0MWFkNzUyY2U4YTczOTAwNjc6NjZmZmVhZDU0ZjJhMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffead5&token=36fc68abaf18aa4a46017d7ac0efdcc947b148d9 HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgyOS4zNDkxfDZiYjliMDQ1YjQ0OWI2MjI1ODk4ZjM2OGI5MDM0NWIzZTc5OGI5NmR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Southwestern%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9451728047830124&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047830128&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DSouthwestern%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg%26pcsa%3Dfalse%26nb%3D0%26nm%3D2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, defla
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgyOS4zMjQzOjBmZGRiYjBiNzZjOGQ5MjJjNWNhM2JmNTExNjNkYmMyMDRiZTQzMTM0Nzk1N2Q0MWFkNzUyY2U4YTczOTAwNjc6NjZmZmVhZDU0ZjJhMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyOS4zMjQzOjBmZGRiYjBiNzZjOGQ5MjJjNWNhM2JmNTExNjNkYmMyMDRiZTQzMTM0Nzk1N2Q0MWFkNzUyY2U4YTczOTAwNjc6NjZmZmVhZDU0ZjJhMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.4ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyOS4zMjQzOjBmZGRiYjBiNzZjOGQ5MjJjNWNhM2JmNTExNjNkYmMyMDRiZTQzMTM0Nzk1N2Q0MWFkNzUyY2U4YTczOTAwNjc6NjZmZmVhZDU0ZjJhMg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=ylllnpi6fj4k&aqid=1-r_Zo65MvCijuwPzcbrkAY&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C421%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=54%7C0%7C1659%7C3%7C1181&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=r14vfbek3442&aqid=1-r_Zo65MvCijuwPzcbrkAY&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C421%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=54%7C0%7C1659%7C3%7C1181&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2 HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280rtt: 250downlink: 1.3ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgzNy44MjAyOmQ2MDJlYTU5NTFhN2NkZDZlY2JkMTNkY2ZiOWU0NjFlNmJmMDE4ZTdlYjg3MjBmMzM3MTU0MmJlZDVkZjUxOTY6NjZmZmVhZGRjODNlNg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ls.php?t=66ffeadd&token=e0ad8856b95e0cd8b7eec18e84aa6961064c04ba HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgzNy44NTE4fGJmMjA2ZjE1YWU4YmFjNWQxNjBjYWI5ZWJkNmYzZDhjYzgwNGUzMmZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Tommy%20Singer%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=5611728047838746&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047838753&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTommy%2BSinger%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ%26pcsa%3Dfalse%26nb%3D0%26nm%3D2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, def
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgzNy44MjAyOmQ2MDJlYTU5NTFhN2NkZDZlY2JkMTNkY2ZiOWU0NjFlNmJmMDE4ZTdlYjg3MjBmMzM3MTU0MmJlZDVkZjUxOTY6NjZmZmVhZGRjODNlNg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgzNy44MjAyOmQ2MDJlYTU5NTFhN2NkZDZlY2JkMTNkY2ZiOWU0NjFlNmJmMDE4ZTdlYjg3MjBmMzM3MTU0MmJlZDVkZjUxOTY6NjZmZmVhZGRjODNlNg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgzNy44MjAyOmQ2MDJlYTU5NTFhN2NkZDZlY2JkMTNkY2ZiOWU0NjFlNmJmMDE4ZTdlYjg3MjBmMzM3MTU0MmJlZDVkZjUxOTY6NjZmZmVhZGRjODNlNg%3D%3D HTTP/1.1Host: www.demo.tommysingerjewelry.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=46svyd15d9jx&aqid=4er_ZpOLG8zJjuwPpsWcsQw&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=57%7C0%7C2615%7C4%7C2115&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=bmm57u8g7gdj&aqid=4er_ZpOLG8zJjuwPpsWcsQw&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=57%7C0%7C2615%7C4%7C2115&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.demo.tommysingerjewelry.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.demo.tommysingerjewelry.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: domainnamesales.com
Source: global trafficDNS traffic detected: DNS query: www.afternic.com
Source: global trafficDNS traffic detected: DNS query: img6.wsimg.com
Source: global trafficDNS traffic detected: DNS query: service.force.com
Source: global trafficDNS traffic detected: DNS query: ds-aksb-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: gui.afternic.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: global trafficDNS traffic detected: DNS query: edge.fullstory.com
Source: global trafficDNS traffic detected: DNS query: rs.fullstory.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109008217X-BM-CBT: 1696494873X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAABX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109008217X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
Source: chromecache_217.2.dr, chromecache_142.2.dr, chromecache_201.2.dr, chromecache_181.2.dr, chromecache_143.2.dr, chromecache_244.2.dr, chromecache_230.2.drString found in binary or memory: http://c.parkingcrew.net/scripts/sale_form.js
Source: chromecache_159.2.dr, chromecache_197.2.drString found in binary or memory: http://code.google.com/p/episodes/
Source: chromecache_217.2.dr, chromecache_142.2.dr, chromecache_201.2.dr, chromecache_181.2.dr, chromecache_143.2.dr, chromecache_244.2.dr, chromecache_230.2.drString found in binary or memory: http://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrew
Source: chromecache_234.2.dr, chromecache_226.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_159.2.dr, chromecache_197.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_235.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk_d9EhqnYjEIJ_gdFn3_ck2vkQL
Source: chromecache_204.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkig0kGDa_E5fCLv4Jypn4GwMgyG
Source: chromecache_193.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrql7BCmoGBbSyI0ZTFXQduJRbpgSn
Source: chromecache_235.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlI8sZLAlaSpxtIJ8_9wMVB9Whq8
Source: chromecache_193.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlcOQt7XC13AEcAbSekzvz2FmPN5
Source: chromecache_193.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmI-epITlAPMZt7rYHwGlEcZJpgc
Source: chromecache_161.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmJXeQxer-kwF1SGZ8_gl0J--rg8
Source: chromecache_235.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmQanQuPS5pJPDPRskbZtF6UnbKf
Source: chromecache_204.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmVL58ErFMx9ZIUhXd8k8TEJxIpv
Source: chromecache_204.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmXeHTJabvuE7oWEmSExbUgbR0-F
Source: chromecache_241.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmXhthtkVzNg9le7YGBvrkaR9STJ
Source: chromecache_162.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmitDqPBk0EkAS6BzT1hnicM1uMN
Source: chromecache_161.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqms47-Y1_RrbHBjYp6klLBijt0vc
Source: chromecache_162.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmsN9_obOcgDTZ51OqZnnxhH-LHZ
Source: chromecache_241.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnBFzwKZDLSEB6lXzvUgPAPQhQ9A
Source: chromecache_162.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnJ-GZW0y-BdAqhAaWc1dBCddWZ5
Source: chromecache_161.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnOfZWyOu93t1CD2k7fXvf7Cv--S
Source: chromecache_241.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnQTiGkfR7qJSnFV4Nz-qaqP-DN7
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_213.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_228.2.dr, chromecache_233.2.dr, chromecache_220.2.dr, chromecache_175.2.dr, chromecache_202.2.dr, chromecache_183.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_189.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_204.2.drString found in binary or memory: https://www.ebay.com/
Source: chromecache_241.2.dr, chromecache_235.2.drString found in binary or memory: https://www.etsy.com/
Source: chromecache_204.2.drString found in binary or memory: https://www.fossil.com/accessories
Source: chromecache_140.2.dr, chromecache_228.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: https://www.google.com
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_204.2.drString found in binary or memory: https://www.google.com/images/afs/snowman.png
Source: chromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_193.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwi2wvTZ5_SIAxVaCKIDHdJIIvgYABAAGgJsZQ
Source: chromecache_193.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwi2wvTZ5_SIAxVaCKIDHdJIIvgYABABGgJsZQ
Source: chromecache_193.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwi2wvTZ5_SIAxVaCKIDHdJIIvgYABACGgJsZQ
Source: chromecache_161.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiHkc_l5_SIAxVckIMHHamWCEYYABAAGgJlZg
Source: chromecache_161.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiHkc_l5_SIAxVckIMHHamWCEYYABABGgJlZg
Source: chromecache_161.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiHkc_l5_SIAxVckIMHHamWCEYYABACGgJlZg
Source: chromecache_241.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj5-9HW5_SIAxVProMHHfvpG7AYABAAGgJlZg
Source: chromecache_241.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj5-9HW5_SIAxVProMHHfvpG7AYABABGgJlZg
Source: chromecache_241.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwj5-9HW5_SIAxVProMHHfvpG7AYABACGgJlZg
Source: chromecache_235.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjOgK_p5_SIAxVwkYMHHU3jGmIYABAAGgJlZg
Source: chromecache_235.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjOgK_p5_SIAxVwkYMHHU3jGmIYABABGgJlZg
Source: chromecache_235.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjOgK_p5_SIAxVwkYMHHU3jGmIYABACGgJlZg
Source: chromecache_162.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjPsILf5_SIAxVEkYMHHV9kH7UYABAAGgJlZg
Source: chromecache_162.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjPsILf5_SIAxVEkYMHHV9kH7UYABABGgJlZg
Source: chromecache_162.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjPsILf5_SIAxVEkYMHHV9kH7UYABACGgJlZg
Source: chromecache_204.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjT__nt5_SIAxXMpIMHHaYiJ8YYABAAGgJlZg
Source: chromecache_204.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjT__nt5_SIAxXMpIMHHaYiJ8YYABABGgJlZg
Source: chromecache_204.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjT__nt5_SIAxXMpIMHHaYiJ8YYABACGgJlZg
Source: chromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_202.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_200.2.dr, chromecache_189.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_193.2.drString found in binary or memory: https://www.johnhardy.com/
Source: chromecache_241.2.drString found in binary or memory: https://www.mullerrarecoins.com/for-sale/fine-
Source: chromecache_162.2.dr, chromecache_161.2.drString found in binary or memory: https://www.nativoarts.com/
Source: chromecache_161.2.drString found in binary or memory: https://www.peyotebird.com/
Source: chromecache_241.2.drString found in binary or memory: https://www.pueblodirect.com/
Source: chromecache_193.2.dr, chromecache_204.2.drString found in binary or memory: https://www.richardsontrading.com/
Source: chromecache_162.2.drString found in binary or memory: https://www.richardsontrading.com/bracelets
Source: chromecache_235.2.drString found in binary or memory: https://www.silvertribe.com/
Source: chromecache_161.2.dr, chromecache_193.2.drString found in binary or memory: https://www.southwestsilvergallery.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.8:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49877 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/179@72/23
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1908,i,13210732127359063763,16702559211017576391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.demo.tommysingerjewelry.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1908,i,13210732127359063763,16702559211017576391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://syndicatedsearch.goog0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://syndicatedsearch.goog/adsense/domains/caf.js?pac=00%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
rs.fullstory.com
35.186.194.58
truefalse
    unknown
    syndicatedsearch.goog
    142.250.185.78
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          unknown
          edge.fullstory.com
          35.201.112.186
          truefalse
            unknown
            www.demo.tommysingerjewelry.com
            185.53.179.172
            truefalse
              unknown
              location.l.force.com
              160.8.191.13
              truefalse
                unknown
                googlehosted.l.googleusercontent.com
                216.58.212.129
                truefalse
                  unknown
                  d38psrni17bvxu.cloudfront.net
                  18.66.121.135
                  truefalse
                    unknown
                    domainnamesales.com
                    13.248.169.48
                    truefalse
                      unknown
                      img1.wsimg.com
                      unknown
                      unknownfalse
                        unknown
                        events.api.secureserver.net
                        unknown
                        unknownfalse
                          unknown
                          afs.googleusercontent.com
                          unknown
                          unknownfalse
                            unknown
                            www.afternic.com
                            unknown
                            unknownfalse
                              unknown
                              gui.afternic.com
                              unknown
                              unknownfalse
                                unknown
                                ds-aksb-a.akamaihd.net
                                unknown
                                unknownfalse
                                  unknown
                                  img6.wsimg.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    service.force.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      csp.secureserver.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                                          unknown
                                          https://rs.fullstory.com/rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047800050&PageStart=1728047796756&PrevBundleTime=0&LastActivity=2314&IsNewSession=true&ContentEncoding=gzipfalse
                                            unknown
                                            https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRifalse
                                              unknown
                                              https://www.demo.tommysingerjewelry.com/favicon.icofalse
                                                unknown
                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=r14vfbek3442&aqid=1-r_Zo65MvCijuwPzcbrkAY&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C421%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=54%7C0%7C1659%7C3%7C1181&lle=0&ifv=1&hpt=1false
                                                  unknown
                                                  https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3Dfalse
                                                    unknown
                                                    https://www.demo.tommysingerjewelry.com/false
                                                      unknown
                                                      https://www.demo.tommysingerjewelry.com/ls.php?t=66ffead5&token=36fc68abaf18aa4a46017d7ac0efdcc947b148d9false
                                                        unknown
                                                        https://rs.fullstory.com/rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047800031&PageStart=1728047796756&PrevBundleTime=0&IsNewSession=true&SkipResponseBody=truefalse
                                                          unknown
                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=46svyd15d9jx&aqid=4er_ZpOLG8zJjuwPpsWcsQw&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=57%7C0%7C2615%7C4%7C2115&lle=0&ifv=1&hpt=1false
                                                            unknown
                                                            https://www.google.com/images/afs/snowman.pngfalse
                                                              unknown
                                                              https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeadd&token=e0ad8856b95e0cd8b7eec18e84aa6961064c04bafalse
                                                                unknown
                                                                https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeab5&token=e9c58a8478f04dca3f2e1c58afe31d0a25a77a8efalse
                                                                  unknown
                                                                  https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3Dfalse
                                                                    unknown
                                                                    https://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrewfalse
                                                                      unknown
                                                                      https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3Dfalse
                                                                        unknown
                                                                        https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgzNy44MjAyOmQ2MDJlYTU5NTFhN2NkZDZlY2JkMTNkY2ZiOWU0NjFlNmJmMDE4ZTdlYjg3MjBmMzM3MTU0MmJlZDVkZjUxOTY6NjZmZmVhZGRjODNlNg%3D%3Dfalse
                                                                          unknown
                                                                          https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                                                            unknown
                                                                            https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=ylllnpi6fj4k&aqid=1-r_Zo65MvCijuwPzcbrkAY&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C421%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=54%7C0%7C1659%7C3%7C1181&lle=0&ifv=1&hpt=1false
                                                                              unknown
                                                                              https://domainnamesales.com/lander?d=tommysingerjewelry.com&source=parkingcrewfalse
                                                                                unknown
                                                                                https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=falsefalse
                                                                                  unknown
                                                                                  https://edge.fullstory.com/datalayer/v4/latest.jsfalse
                                                                                    unknown
                                                                                    https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=801sj0bpnx5a&aqid=wur_Zs_HB8SijuwP38j9qAs&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=48%7C0%7C1544%7C3%7C1110&lle=0&ifv=1&hpt=1false
                                                                                      unknown
                                                                                      https://edge.fullstory.com/s/settings/YKBRC/v1/webfalse
                                                                                        unknown
                                                                                        https://rs.fullstory.com/rec/pagefalse
                                                                                          unknown
                                                                                          https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeace&token=7a318cbbb6927a3c385e0a29333bb71c66363a2efalse
                                                                                            unknown
                                                                                            https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=ojbhuuz67h2n&aqid=sOr_ZvnjIc_cjuwP-9PvgAs&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1784%7C11%7C1027&lle=0&ifv=1&hpt=1false
                                                                                              unknown
                                                                                              https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=lmw3g9c40dyn&aqid=sOr_ZvnjIc_cjuwP-9PvgAs&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1784%7C11%7C1027&lle=0&ifv=1&hpt=1false
                                                                                                unknown
                                                                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=21emux26scma&aqid=z-r_ZsftOtygjuwPqa2isAQ&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1350&adbw=530&adbah=488%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=24%7C0%7C1356%7C6%7C1100&lle=0&ifv=1&hpt=1false
                                                                                                  unknown
                                                                                                  https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeac0&token=4427a6ff4fb6a4cae4383dd6ac12bade63ce1345false
                                                                                                    unknown
                                                                                                    https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                                                                                      unknown
                                                                                                      https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3false
                                                                                                        unknown
                                                                                                        https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=27s1cbqqfgnx&aqid=t-r_ZvaKGdqQiM0P0pGJwQ8&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=488%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=14%7C0%7C1559%7C7%7C1059&lle=0&ifv=1&hpt=1false
                                                                                                          unknown
                                                                                                          https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3Dfalse
                                                                                                            unknown
                                                                                                            https://service.force.com/embeddedservice/5.0/esw.min.jsfalse
                                                                                                              unknown
                                                                                                              https://www.demo.tommysingerjewelry.com/ls.php?t=66ffea97&token=a722e00de8f050a6a8f732e3ea0b0b5201c7078cfalse
                                                                                                                unknown
                                                                                                                https://edge.fullstory.com/s/fs.jsfalse
                                                                                                                  unknown
                                                                                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5r9myqe5i0c6&aqid=m-r_ZrveJM26juwPicvNiQs&psid=7840396037&pbt=bv&adbx=375&adby=128&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1722%7C1621%7C1061&lle=0&ifv=1&hpt=1false
                                                                                                                    unknown
                                                                                                                    https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=falsefalse
                                                                                                                      unknown
                                                                                                                      https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3Dfalse
                                                                                                                        unknown
                                                                                                                        https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                                                                                                          unknown
                                                                                                                          https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRifalse
                                                                                                                            unknown
                                                                                                                            https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3Dfalse
                                                                                                                              unknown
                                                                                                                              https://rs.fullstory.com/rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047804970&PageStart=1728047796756&PrevBundleTime=0&IsNewSession=true&DeltaT=4941&ContentEncoding=gzipfalse
                                                                                                                                unknown
                                                                                                                                https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyOS4zMjQzOjBmZGRiYjBiNzZjOGQ5MjJjNWNhM2JmNTExNjNkYmMyMDRiZTQzMTM0Nzk1N2Q0MWFkNzUyY2U4YTczOTAwNjc6NjZmZmVhZDU0ZjJhMg%3D%3Dfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeaae&token=6f600e9c52328102a35d7cdcb2649d9d70bdf844false
                                                                                                                                    unknown
                                                                                                                                    https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=bmm57u8g7gdj&aqid=4er_ZpOLG8zJjuwPpsWcsQw&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=57%7C0%7C2615%7C4%7C2115&lle=0&ifv=1&hpt=1false
                                                                                                                                      unknown
                                                                                                                                      https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2false
                                                                                                                                        unknown
                                                                                                                                        https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=9v1eh3675s7v&aqid=t-r_ZvaKGdqQiM0P0pGJwQ8&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=488%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=14%7C0%7C1559%7C7%7C1059&lle=0&ifv=1&hpt=1false
                                                                                                                                          unknown
                                                                                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5ogauifrzcsv&aqid=wur_Zs_HB8SijuwP38j9qAs&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=48%7C0%7C1544%7C3%7C1110&lle=0&ifv=1&hpt=1false
                                                                                                                                            unknown
                                                                                                                                            https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgzNy44MjAyOmQ2MDJlYTU5NTFhN2NkZDZlY2JkMTNkY2ZiOWU0NjFlNmJmMDE4ZTdlYjg3MjBmMzM3MTU0MmJlZDVkZjUxOTY6NjZmZmVhZGRjODNlNg%3D%3Dfalse
                                                                                                                                              unknown
                                                                                                                                              https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=falsefalse
                                                                                                                                                  unknown
                                                                                                                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=wdzxzpfpq77t&aqid=z-r_ZsftOtygjuwPqa2isAQ&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1350&adbw=530&adbah=488%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=24%7C0%7C1356%7C6%7C1100&lle=0&ifv=1&hpt=1false
                                                                                                                                                    unknown
                                                                                                                                                    https://www.demo.tommysingerjewelry.com/track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3Dfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.afternic.com/forsale/domainnamesales.com?utm_source=TDFS_DASLNC&utm_medium=parkedpages&utm_campaign=x_corp_tdfs-daslnc_base&traffic_type=TDFS_DASLNC&traffic_id=daslnc&d=tommysingerjewelry.com&source=parkingcrewfalse
                                                                                                                                                        unknown
                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmJXeQxer-kwF1SGZ8_gl0J--rg8chromecache_161.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://syndicatedsearch.googchromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnQTiGkfR7qJSnFV4Nz-qaqP-DN7chromecache_241.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.southwestsilvergallery.com/chromecache_161.2.dr, chromecache_193.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqkig0kGDa_E5fCLv4Jypn4GwMgyGchromecache_204.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_200.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmQanQuPS5pJPDPRskbZtF6UnbKfchromecache_235.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.comchromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqms47-Y1_RrbHBjYp6klLBijt0vcchromecache_161.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://c.parkingcrew.net/scripts/sale_form.jschromecache_217.2.dr, chromecache_142.2.dr, chromecache_201.2.dr, chromecache_181.2.dr, chromecache_143.2.dr, chromecache_244.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/krux/postscribe/blob/master/LICENSE.chromecache_220.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_189.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlcOQt7XC13AEcAbSekzvz2FmPN5chromecache_193.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrewchromecache_217.2.dr, chromecache_142.2.dr, chromecache_201.2.dr, chromecache_181.2.dr, chromecache_143.2.dr, chromecache_244.2.dr, chromecache_230.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmVL58ErFMx9ZIUhXd8k8TEJxIpvchromecache_204.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_239.2.dr, chromecache_233.2.dr, chromecache_175.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmXeHTJabvuE7oWEmSExbUgbR0-Fchromecache_204.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://cct.google/taggy/agent.jschromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.peyotebird.com/chromecache_161.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.google.%/ads/ga-audienceschromecache_200.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.richardsontrading.com/chromecache_193.2.dr, chromecache_204.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqlI8sZLAlaSpxtIJ8_9wMVB9Whq8chromecache_235.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.fossil.com/accessorieschromecache_204.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.silvertribe.com/chromecache_235.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.mullerrarecoins.com/for-sale/fine-chromecache_241.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqk_d9EhqnYjEIJ_gdFn3_ck2vkQLchromecache_235.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.pueblodirect.com/chromecache_241.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://code.google.com/p/episodes/chromecache_159.2.dr, chromecache_197.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnBFzwKZDLSEB6lXzvUgPAPQhQ9Achromecache_241.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnOfZWyOu93t1CD2k7fXvf7Cv--Schromecache_161.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.richardsontrading.com/braceletschromecache_162.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://jedwatson.github.io/classnameschromecache_234.2.dr, chromecache_226.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.etsy.com/chromecache_241.2.dr, chromecache_235.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.apache.org/licenses/LICENSE-2.0chromecache_159.2.dr, chromecache_197.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmI-epITlAPMZt7rYHwGlEcZJpgcchromecache_193.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://tagassistant.google.com/chromecache_200.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.johnhardy.com/chromecache_193.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.nativoarts.com/chromecache_162.2.dr, chromecache_161.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnJ-GZW0y-BdAqhAaWc1dBCddWZ5chromecache_162.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrql7BCmoGBbSyI0ZTFXQduJRbpgSnchromecache_193.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmXhthtkVzNg9le7YGBvrkaR9STJchromecache_241.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.google.com/ads/ga-audienceschromecache_200.2.dr, chromecache_189.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://td.doubleclick.netchromecache_140.2.dr, chromecache_228.2.dr, chromecache_220.2.dr, chromecache_202.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  142.250.185.78
                                                                                                                                                                                                                                  syndicatedsearch.googUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.66.121.138
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  160.8.191.13
                                                                                                                                                                                                                                  location.l.force.comSweden
                                                                                                                                                                                                                                  14340SALESFORCEUSfalse
                                                                                                                                                                                                                                  35.186.194.58
                                                                                                                                                                                                                                  rs.fullstory.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  216.58.206.78
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  185.53.179.172
                                                                                                                                                                                                                                  www.demo.tommysingerjewelry.comGermany
                                                                                                                                                                                                                                  61969TEAMINTERNET-ASDEfalse
                                                                                                                                                                                                                                  216.58.212.129
                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  18.66.121.135
                                                                                                                                                                                                                                  d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                  172.217.18.110
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.186.97
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  13.248.169.48
                                                                                                                                                                                                                                  domainnamesales.comUnited States
                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                  160.8.188.19
                                                                                                                                                                                                                                  unknownSweden
                                                                                                                                                                                                                                  14340SALESFORCEUSfalse
                                                                                                                                                                                                                                  142.250.185.68
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.186.36
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.185.110
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  216.58.206.68
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  35.201.112.186
                                                                                                                                                                                                                                  edge.fullstory.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  142.250.184.238
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  172.217.16.196
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.8
                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                  192.168.2.10
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1525817
                                                                                                                                                                                                                                  Start date and time:2024-10-04 15:14:40 +02:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 5m 1s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                  Sample URL:https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                  Classification:clean1.win@26/179@72/23
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                  • Browse: http://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrew
                                                                                                                                                                                                                                  • Browse: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false
                                                                                                                                                                                                                                  • Browse: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false
                                                                                                                                                                                                                                  • Browse: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false
                                                                                                                                                                                                                                  • Browse: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3
                                                                                                                                                                                                                                  • Browse: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2
                                                                                                                                                                                                                                  • Browse: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.212.131, 108.177.15.84, 142.250.186.46, 34.104.35.123, 216.58.206.34, 2.19.126.137, 192.229.221.95, 142.250.186.130, 93.184.221.240, 20.3.187.198, 2.18.64.17, 2.18.64.31, 23.38.98.78, 23.38.98.114, 13.95.31.18, 2.16.168.5, 2.16.168.6, 95.101.54.106, 95.101.54.113, 142.250.185.232, 2.18.64.27, 2.18.64.8, 104.102.33.222, 142.250.181.232, 142.250.186.174, 142.250.185.202, 216.239.34.178, 216.239.38.178, 216.239.32.178, 216.239.36.178, 142.250.186.131, 142.250.181.227, 142.250.185.174
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, e40258.g.akamaiedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, partner.googleadservices.com, clientservices.googleapis.com, gui.afternic.com.edgekey.net, ds-aksb-a.akamaihd.net.edgesuite.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, csp.secureserver.net.edgekey.net, afternic.com.sni-only.edgekey.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, otelrules.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, wildcard-sni-only.api.secureserver.net.edgekey.net, e126871.dsca.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, a1910.dscq.akamai.net, edgedl.me.gvt1.com, e64861.dsca.akamaiedge.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/ Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/ Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Tommy Singer Jewelry",
                                                                                                                                                                                                                                  "Turquoise Jewelry",
                                                                                                                                                                                                                                  "Southwestern Jewelry"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/ Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Tommy Singer Jewelry",
                                                                                                                                                                                                                                  "Turquoise Jewelry",
                                                                                                                                                                                                                                  "Southwestern Jewelry"],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Tommy Singer",
                                                                                                                                                                                                                                  "PuebloDirect.com"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Buy Quality Fine Jewelry - Your Trusted Jewelry Experts - Diamond,
                                                                                                                                                                                                                                   Gold & More",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":["Authentic Native American Jewelry and Pottery Guaranteed. Save 10% Now!",
                                                                                                                                                                                                                                  "Coupon GOOGLE10"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["John Hardy"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Visit Website",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["John Hardy"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Visit Website",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["John Hardy"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Visit Website",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["tommysingerjewelry.com"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Buy authentic turquoise rings by Native artists - 15% Off $150- & Free Shipping on $200+ Shop adjustable Native turquoise rings by Albert Jake & Derrick Gordon - 15% Off $150+. Free Gift Wrapping. Free Shipping on $150+ Types: Turquoise Jewelry,
                                                                                                                                                                                                                                   Native American Jewelry,
                                                                                                                                                                                                                                   American Indian Jewelry,
                                                                                                                                                                                                                                   Bracelets...",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":["Browse Our Inventory Online - Your premiere source for Native American jewelry,
                                                                                                                                                                                                                                   rugs,
                                                                                                                                                                                                                                   pottery,
                                                                                                                                                                                                                                   painting and other arts."],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":[],
                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["SOUTHWEST INDIAN JEWELRY",
                                                                                                                                                                                                                                  "SOUTHWESTERN JEWELRY"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Shop unique Native Turquoise & Gemstone Necklaces - 15% off SISO+ & Free Shipping $2..+ Handcrafted Heishi,
                                                                                                                                                                                                                                   Squash Blossom,
                                                                                                                                                                                                                                   and Arrowhead Necklaces - Save on SIS.+ Orders!",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":["Refresh Your Look With Custom-Made Earrings."],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Fossil",
                                                                                                                                                                                                                                  "eBay"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Express Yourself With Accessories Made for Every Style. Every Day. Shop Now. Our Accessories Complement Every Style & Fit Every Lifestyle. Shop Today. At $50+. Shipping's On Us. Timeless Design. Free Returns,
                                                                                                                                                                                                                                   Embossing and Engraving. Detail-Oriented Designs. 24/7 Customer Service. Buy Now. Pick-Up...",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  URL: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx Model: jbxai
                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                  "brand":["Fossil",
                                                                                                                                                                                                                                  "eBay"],
                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                  "trigger_text":"Express Yourself With Accessories Made for Every Style,
                                                                                                                                                                                                                                   Every Day. Shop Now. Our Accessories Complement Every Style & Fit Every Lifestyle. Shop Today. At $50+,
                                                                                                                                                                                                                                   Shipping's On Us. Timeless Design. Free Returns. Embossing and Engraving. Detail-Oriented Designs. 24/7 Customer Service. Buy Now. Pick-Up...",
                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:16:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                  Entropy (8bit):3.9756629599822975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:83w0dMTw8GfHqidAKZdA1oehwiZUklqehAy+3:83wznS/y
                                                                                                                                                                                                                                  MD5:EB8675BD33F9D74062F7D30B2B6E52B9
                                                                                                                                                                                                                                  SHA1:9D9F781428BF13C270B8308C87375936E315AD9C
                                                                                                                                                                                                                                  SHA-256:599AEA5D59540152148BA45371E8DC38D0117F6026E3153284DA90196BB14345
                                                                                                                                                                                                                                  SHA-512:02C34743A67F6170E66E2D7863AA631A6E7DEFE672EA5B4FDEA95D8DE2DA63756F58EA456BB224A5E98FA77F1355161A7EE2EEFBB261EBAAE4BC8BE6CE3F0654
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....S.._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:16:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                  Entropy (8bit):3.9908834944347324
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8Uw0dMTw8GfHqidAKZdA1leh/iZUkAQkqehvy+2:8Uwzno9Q+y
                                                                                                                                                                                                                                  MD5:11C3E2460432961E3E5AB92CE64B642E
                                                                                                                                                                                                                                  SHA1:2870FA43215B128EC3945008D5496FABB0D71606
                                                                                                                                                                                                                                  SHA-256:607D746A5BBDE7AC703E4B0BEF0A5C163F5235FDE08A5DF2667B9D040D6C80CE
                                                                                                                                                                                                                                  SHA-512:594B50EB5BF0F6C58A1F01D112C311A5BCFB6118470FC50FDCAB9C9961FD56DC98573E86AB7B978A93E11CA442ED9DF937B387AC43A7A7A6AC68994C26B85A23
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....E._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                                                                                  Entropy (8bit):4.005248926600698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:88w0dMTw8bHqidAKZdA14t5eh7sFiZUkmgqeh7sVy+BX:88wznPnLy
                                                                                                                                                                                                                                  MD5:6A24353534DA9E053D7C93B9EB50F906
                                                                                                                                                                                                                                  SHA1:F0BADE8E8D7082711FFB0D2887CB7AF656FAECA8
                                                                                                                                                                                                                                  SHA-256:62BD55107955028FFCE7119B139A3CD5E639F6140EECE85A34EC3F9589B5DE5D
                                                                                                                                                                                                                                  SHA-512:29325EAF18634AA213D63DFC9C5167229F8A5924770933CBBFF37DEC3F1EA56648EFD6092916A80B4E79DF7040A7C3D55FD72847730B8725F1BAAF5C5140623A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:16:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                  Entropy (8bit):3.9903547767512606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8dw0dMTw8GfHqidAKZdA16ehDiZUkwqehjy+R:8dwznDty
                                                                                                                                                                                                                                  MD5:45918E7C4D0B89765CE959D448E02469
                                                                                                                                                                                                                                  SHA1:8FEC68A09D9B012AA1A32F4A06753A26BD14AA1B
                                                                                                                                                                                                                                  SHA-256:E16E2E2B1E855CA26710E05FA3F2CC5BB50A457C227F5B466D2E0E10DB21C84D
                                                                                                                                                                                                                                  SHA-512:D63613E06F2004A93BCD3C0FEEFF7841A7D116A101AEE9D32EFCDFFFC38835FCD7F254B2408CFC0F198CE00D2560467BF776DAD7D803EE7C0BED275CF27F6926
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....C._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:16:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                  Entropy (8bit):3.9829855982165356
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8Uw0dMTw8GfHqidAKZdA1UehBiZUk1W1qehBy+C:8Uwznz9hy
                                                                                                                                                                                                                                  MD5:63C2352D6EE4CA3969B9749E180C82C0
                                                                                                                                                                                                                                  SHA1:1CEDDF07055B0E85AAFE7C7811765ABA9F149E4E
                                                                                                                                                                                                                                  SHA-256:9D8DCF682735D202518DA257BF73717D0E280FBAF4C6F745D282BC3BFD40A804
                                                                                                                                                                                                                                  SHA-512:6931A67CCC46059C67CF64C0896F59B7E7BC1206F3F3F260BFBFD5780637BE2BA44ABEE875EBCF2BE65AA0A395A262FD966568EEA552BC01753C511C8601BA8F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........_...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:16:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                                                                                  Entropy (8bit):3.990933417226928
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:84w0dMTw8GfHqidAKZdA1duTrehOuTbbiZUk5OjqehOuTbLy+yT+:84wzn8TYTbxWOvTbLy7T
                                                                                                                                                                                                                                  MD5:30133482423FB5BDDCA94AAE71DAFEFA
                                                                                                                                                                                                                                  SHA1:3ACDDDEBE6A8D287995547532137D62E5D8DE35C
                                                                                                                                                                                                                                  SHA-256:E41EA11922CCCB15CE432D2A08E81193BD714A29B8B3F0EA66BC5B169F065099
                                                                                                                                                                                                                                  SHA-512:9D6EBF4F3250B8A1010557DCE689F1C4D332FDC9C513ACECD56E676ADCC0A85E4C4FB88197C7769375367D196DCABB166A9C8D2527B8201F7D1FE31CBB5CB206
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......._...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IDY.i....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY.i....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY.i....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY.i..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18536
                                                                                                                                                                                                                                  Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):207227
                                                                                                                                                                                                                                  Entropy (8bit):5.5340664123447825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:LPIp9SXNKW4BiM9Z0xFKCcuBcO9yyqoiAuxixEUDF2Dej7YdFeTqik:LIGKlgrdcvOzDF2Dej7YdFeTM
                                                                                                                                                                                                                                  MD5:5B06F9C380701262815D73E41E4C641C
                                                                                                                                                                                                                                  SHA1:09B3FB3FBC3E4F2A07F7E96A5C7881C75A036617
                                                                                                                                                                                                                                  SHA-256:A571E1631199AA0B175D496732563C6C6966C08809B1D4496E931B0974572170
                                                                                                                                                                                                                                  SHA-512:4DC7BB6B7D4927CB4D2782A5A9BF1D98F4A5FD61C6EC58FAC4205E06A3E7619AE5CA2D4C5DF386E9C13225AAA9D4A1CD9DC34F857FE08D85268A981C22DE7251
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-115508484-1&l=_analyticsDataLayer
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8055)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19869
                                                                                                                                                                                                                                  Entropy (8bit):5.522297267567653
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TigexcYoHMfOT7o8zfJEgA26EHeDCtkGarTqWUMVpimHRu6:TigexCMfUo4fhuEHSCtkGarT7UGwmHc6
                                                                                                                                                                                                                                  MD5:C1CDFC314A2922BA2563C4933C169C75
                                                                                                                                                                                                                                  SHA1:A3A28AC2F26714A46B6A036965B8C919D298F403
                                                                                                                                                                                                                                  SHA-256:197C3DAD3294111FDEAA1B0E34A8E4AB1893B0E6E07A6112B36982B72D8AA0D9
                                                                                                                                                                                                                                  SHA-512:79E9077621B0A108B77F09726763BBD46CA7DFD8C685582CBE4A71B63F5D352428BDBAE7FC82E774CDF33A3EC7C9E63AB9E18878677F3C3DC23AF9C6C0A9DDF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_s9UkrNWECM1DR4oDFs7b0e3xd0DpxFd8zNA+LFsCJfpLo69CVI0v/vdKlXHTXfyqfxy5wpmx6QDaWco6f8Sn9Q==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. fon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8055)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19869
                                                                                                                                                                                                                                  Entropy (8bit):5.528045056323544
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TiPexcYoHMfOT7o8zf6EgA26EHeDCtkGarTqWUbBpim8Ru6:TiPexCMfUo4fCuEHSCtkGarT7UFwm8c6
                                                                                                                                                                                                                                  MD5:BCB5D68B574F58B002B7090FC1ED58A5
                                                                                                                                                                                                                                  SHA1:28EC2146DE85E5894B328492833118A732001DC5
                                                                                                                                                                                                                                  SHA-256:F481B1626E10F0F9794B83F61AD5575278FB75CCCF34EAA408D9D692C4918E5A
                                                                                                                                                                                                                                  SHA-512:F280C6DCBCF0FBF9B1F20B93BF500DD8EC56F46233D24C51C3E0CBC780A7B70C71DD00EBB8E0E4A055AE3863CD402B89C4C0129CE713F65DCD622E5FBEE85E13
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_R92rG2jjyQEhDTyu+J3/swYKABmNB7Szm2iaEjmRBXuBLGkcgZUqp41q5oDb1cSIXKEttpFwM8QYK/OwnJA+Vg==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. fon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):398
                                                                                                                                                                                                                                  Entropy (8bit):5.4779731295809455
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:xWzPPoFOUSNMyn3Wh5JCp2wmPrZn46a7M+datMyn3h/IGdfb4V2wmPrZn46aAen:xWk7Sjn3WxCza4t7HaDn3vM3a4t7n
                                                                                                                                                                                                                                  MD5:906801341EC71ED166120D12FFCD5E29
                                                                                                                                                                                                                                  SHA1:3A29216687C918B72BDC8D5DEC4013D719893346
                                                                                                                                                                                                                                  SHA-256:1B9011A85ED38CA3642FC2C6627F104837417C8AD03F8794548678AE920EA3D7
                                                                                                                                                                                                                                  SHA-512:CA72265E921FE96580B0F1214EE1FB563C97E9104F55F43AC216FEFAB235D38ABB5F64FA91AB8C5E416143C20679AC09A47E140F876178E5CF02925FB3432777
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=2f8f63557a09c9a3:T=1728047773:RT=1728047773:S=ALNI_Mav1DDb2ZUM37z0p50IQzATey2Gsg","_expires_":1761743773,"_path_":"/","_domain_":"tommysingerjewelry.com","_version_":1},{"_value_":"UID=00000f02bac12e84:T=1728047773:RT=1728047773:S=ALNI_MYhtnJvwrRR2AxVO5EFIwsOFUUOxw","_expires_":1761743773,"_path_":"/","_domain_":"tommysingerjewelry.com","_version_":2}]});
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeab5&token=e9c58a8478f04dca3f2e1c58afe31d0a25a77a8e
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                  Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                  MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                  SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                  SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                  SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):91509
                                                                                                                                                                                                                                  Entropy (8bit):5.289316375970471
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:kZuM/ekkrU29jCwgR4psh9sVAyOzbIc6IwmlwBaj1Bz2fGtLHCIpBKSR9NKf5y3m:N9g9Zt9qOwdYdqEhtWA/WFHvgU3PX
                                                                                                                                                                                                                                  MD5:E0592432E621561C33D2FF0014DAAD2C
                                                                                                                                                                                                                                  SHA1:710EB2476CE2CF7C41172A29AD2D981525472E99
                                                                                                                                                                                                                                  SHA-256:3875AD8DC6715212B905FADE07A706061805911D72E70311BF69A3F2C10DBE9D
                                                                                                                                                                                                                                  SHA-512:0F881FCE3E1FACC8FCAF50E7EECE658C49D4E4A9609A2C799727C04B27580A36FAD99741D620B00529B69929D5FB58469A8D660FCA73E0B992FF730B4D7D9C35
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs/e0592432e621561c33d2ff0014daad2c/consent-main.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see consent-main.js.LICENSE.txt */.(()=>{var e={319:(e,t,n)=>{"use strict";var r=n(2282);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(3841)),i=r(n(6295)),a=r(n(4205)),s=r(n(4033)),u=r(n(890)),c=r(n(601)),l=r(n(3701)),d=r(n(8877));const f=["active","as","className","children","design","download","external","hidden","href","icon","size","text","type"],p="ux-button",_=["critical","inline","primary","secondary","control","stateless"];const m=a.default.forwardRef((function(e,t){const n=e||{},{active:r,as:s,className:m,children:v,design:h,download:y,external:g,hidden:b,href:w,icon:O,size:x,text:E,type:k="button"}=n,C=(0,i.default)(n,f);delete C.style,function(e){const{children:t,icon:n,text:r}=e}(e);const N=w?"a":"button",S=v&&!E?v:E,P=function(e,t){const n={className:`${p}-accessory`,role:"presentation"},r={};switch(e){case"cta":r.icon=a.default.createElement(l.default,n);break;case"external":r.icon=a.default.createElement(d.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19684, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19684
                                                                                                                                                                                                                                  Entropy (8bit):7.988639555000283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ONwiXfXdhL8GpPfyGjRzz40RK4dqy5n393AFCdIXSXxk+ukfD+EPzDF7z9XkZfYz:+f3AGpPrRzz4h4dqy393AFuXx+EbD1xJ
                                                                                                                                                                                                                                  MD5:29F5BA8FC1F2AC21FA0ED86EC404BCDE
                                                                                                                                                                                                                                  SHA1:ADDA13FABCBFE7C004AA99A5642012A927B20F3F
                                                                                                                                                                                                                                  SHA-256:251342FF1E3A31CD968101F7492ECD6B59E0058190A38B77E15A64928FC44593
                                                                                                                                                                                                                                  SHA-512:5149122690C7BE981EBA0018B751DD9615EBF24839912BA377ABE252E026AC441F14DC68BCF5A80E3733644107F971F107DAC0E0D322FD8ECA0222E74E9AB34E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2
                                                                                                                                                                                                                                  Preview:wOF2......L...........L..............................8....`..d.l........X.....l..6.$..T. ..R..w..=....6.'.....[.Q..Y...6.`..S.......X.V.C..Pi.....]..DJ.....\..%N.P..]..S..[^fCh.x..........X,.......rv..ms............cq.h.y.O...J2..IE.[.{...3.m.kr....O{.>t.{O..M.=&.p.P~.?$.W.8.Q.J/.<E..RtD.O..&..=<?......f.1j.m..l#V.......>Q.;..N.>O...<O......kx.g?.}3....P.x.....5...!B(..)......$.H.........J..{...Z-...B.%..........!.......-........;.....f...7..PX...>.tM."k".N.+<._..7..2....#....hW?.......j.....r.B.Y./..2...OD.S.~.@`.no......\.6...l.0...G!.............6@.(.!....=...Z]5.c.i..|+....t~m.......)...N...l.>t.3y5gV!...T.*..AR..`<...Q..A.O.$<.>......!f!9`.n....w...n...nSZl7q9._..o".d..dI?u....Z*V.$..>Vf...T.!............,0....Q.2._+...C..Z}Y#...c...k...R...c.* ...W..._..... D.\q.u7.r...<...0..A0.M.A@..6-...>..q)SaO.N..-.N*.......c..P..;........U..mM.......d......2.`-..fD5"...D.hD.....i..$.'......b7.9....a .z6.....\..Y[[...!....-..s ...6.>.......-..q
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):12318
                                                                                                                                                                                                                                  Entropy (8bit):4.101500459754562
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LkShIfxpWmULCO1HvQdotKNzeHq4nupWexKEldkEnqe8:L1hIfxMnCqPQyIzeHnupWCPcL
                                                                                                                                                                                                                                  MD5:0AC39C9F4FCBABF260BA541AF6AC8B47
                                                                                                                                                                                                                                  SHA1:A7ACFF7AF6371EE0D25C8EBF302B1709DEB9F43C
                                                                                                                                                                                                                                  SHA-256:9918E5F78C536336B896C3A7E6129AE65FA375085D6993F7532E7EE32F66853E
                                                                                                                                                                                                                                  SHA-512:2B2850438A550CAEE8803C119A4BC0F2742BE85AEB62EDBB725F1040608CC5F2943B10E1320918E0256B604B5857A23C7431A439D3704D6DF984C3D55D567AE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/imgs/afternic/AfternicLogo.svg
                                                                                                                                                                                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 567 261.33"><defs><style>.cls-1{fill:#111;}.cls-2{fill:#00e356;}</style></defs><path class="cls-1" d="M209.6876,221.91h-4.9821l-2.1254-5.546h-9.7128l-2.1254,5.546h-4.8793l10.2842-25.6645h3.3252Zm-15.4606-9.54h7.05l-3.5309-9.6427Z"/><path class="cls-1" d="M270.4007,198.7278a11.8872,11.8872,0,1,1-12.2,11.9522,12.0253,12.0253,0,0,1,12.2-11.9522m0,17.5236a5.6429,5.6429,0,1,0-5.4767-5.6177,5.5025,5.5025,0,0,0,5.4767,5.6177M314.6985,205.65c0,9.5989-6.9035,16.1984-16.8387,16.1984H285.4465a1.0075,1.0075,0,0,1-1.0164-1.0616V190.56a.9956.9956,0,0,1,1.0164-1.0156H297.86c9.9352,0,16.8387,6.461,16.8387,16.1059m-7.2556,0c0-5.63-3.789-9.7374-9.2881-9.7374h-6.7931v19.567h6.7931c5.4991,0,9.2881-4.2916,9.2881-9.83m19.8624-6.922c3.0042,0,5.4068,1.292,6.47,3.0456v-1.3843a1.0509,1.0509,0,0,1,.9708-1.0155h4.6672a.9862.9862,0,0,1,.97,1.0155v20.49a.9469.9469,0,0,1-.97.969h-4.6672a.9757.9757,0,0,1-.9708-.969v-1.4308c-1.0627,1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (754)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):30813
                                                                                                                                                                                                                                  Entropy (8bit):5.163195557334805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:UHm6hM55xzjzHGkehRitzfwGY6/tWXveCF6o6ILzJDC8LlEHlm:SMHGkeTm+6/4UOcBHw
                                                                                                                                                                                                                                  MD5:E42DF024FAD660BBADF4D550BB33FE6D
                                                                                                                                                                                                                                  SHA1:0C73CF3E830F5FFED5C9D070A95D98883DB23454
                                                                                                                                                                                                                                  SHA-256:EF4DCC4DAB4D780F44939C455D4720CAB662B2F5FABC36EBC33A21F4CDBECD4E
                                                                                                                                                                                                                                  SHA-512:193AB01FB92FBFC0BFF58D018D2F2AC64850A29D0EB47283370B0A872D71C1B00636FB2A8BC0F79F0CB906457061AA869BC291F69E3B6703EA08A04E922596EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://service.force.com/embeddedservice/5.0/esw.min.js
                                                                                                                                                                                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,displayHelpButton:!0,isExternalPage:!0,devMode:!1,targetElement:document.body,elementForOnlineDisplay:void 0,elementForOfflineDisplay:void 0,defaultMinimizedText:"",disabledMinimizedText:"",defaultAssistiveText:"",loadingText:"Loading",showIcon:void 0,enabledFeatures:[],entryFeature:"FieldService",storageDomain:document.domain,language:void 0,linkAction:{feature:void 0,name:void 0,valid:!1},linkActionParameters:{},useCustomAuthentication:!1,.allowGuestUsers:!1,requireSLDS:!1,hasBottomTabBar:!1};this.auth={};this.validLinkActions={};this.alwaysWarnOnBeforeUnload=!1;Object.defineProperty(this.auth,"oauthToken",{get:function(){return b},set:function(c){this.validateHeaderValue(c)?(b=c)?(this.setSessionData("ESW_OAUTH_TOKEN",c),this.checkAuthenti
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                                  Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                  MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                  SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                  SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                  SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:Method Not Allowed.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2452), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2452
                                                                                                                                                                                                                                  Entropy (8bit):5.271068960934463
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Yoz9JFSHd5eSDXJj29Pfi3b0TtywCMuIwTr8c0cVhH0WN5ElOKSM2/JxAHO7qeoJ:39JFW5eKXJj2DQMuKLcV7ElOKz2HAj
                                                                                                                                                                                                                                  MD5:40977A19DEB40CB8CF66489C69636D52
                                                                                                                                                                                                                                  SHA1:EB82B52D3D3FA53A7956156E73745B35464FB510
                                                                                                                                                                                                                                  SHA-256:A6BB6A659AE78A19E915EA73EA37F787CE0A1E22CB7CF572808830A4BDA3674B
                                                                                                                                                                                                                                  SHA-512:1C90CDDBD2FA90A6C108985AF01F0B3225BA62B9313B972D8EF6081A05FF070DB569C6BB73F2589C514DB37FB7CEA21CAC06753BBD366B46A55C9D88A1AA32A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/chunks/pages/forsale/%5Bdomain%5D-b3fad89f6347dbf9.js
                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@ux/button").default,require("@ux/message-overlay").default,require("@ux/modal").default,require("@ux/spinner").default,require("@ux/text").default):"function"==typeof define&&define.amd?define(["@ux/button","@ux/message-overlay","@ux/modal","@ux/spinner","@ux/text"],t):"object"==typeof exports?exports._N_E=t(require("@ux/button").default,require("@ux/message-overlay").default,require("@ux/modal").default,require("@ux/spinner").default,require("@ux/text").default):e._N_E=t(e.ux.Button,e.ux.MessageOverlay,e.ux.Modal,e.ux.Spinner,e.ux.Text)}(self,function(e,t,r,n,u){return(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[700],{3149:function(e,t,r){"use strict";r.r(t),r.d(t,{ForSale:function(){return p}});var n,u=r(29),a=r(7794),o=r.n(a);r(3899);var i=r(6628),s=r(5267),l=r(12),d=r(9966),c=r(8044),f=r(9002),x=r(5893),p=function(e){var t=e.domain,r=e.sellable,n=e.landerTemplate,u=e.gdHosted,a=e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):398
                                                                                                                                                                                                                                  Entropy (8bit):5.405322338921564
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:xWI9ubIkSxN8p3h4t7HawubnT+F3h4t7n:hubeN8p6zRubT+F67n
                                                                                                                                                                                                                                  MD5:62D55514BBC628E48610A05FEE9DE90E
                                                                                                                                                                                                                                  SHA1:C4CC2755FCDA785E0DD0466E5C17DDF72D72E703
                                                                                                                                                                                                                                  SHA-256:C6C1EAE4140DE482B7843A1830279C34E0005F0399D4FFE695B0E3903C11551E
                                                                                                                                                                                                                                  SHA-512:A2B918DA7158CF042B109D091093C93459EB848A482F98F89D8D4EF29E027014AF8CE79B6575067E4DA32615191DAF2752C3C2707C4E84545F029DD104473BC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.demo.tommysingerjewelry.com&client=dp-mobile-teaminternet01&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q","_expires_":1761743772,"_path_":"/","_domain_":"tommysingerjewelry.com","_version_":1},{"_value_":"UID=00000f02baa57c3b:T=1728047772:RT=1728047772:S=ALNI_MYpcZZU8YaRll8xs1ZPTsjRwO77_Q","_expires_":1761743772,"_path_":"/","_domain_":"tommysingerjewelry.com","_version_":2}]});
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66053
                                                                                                                                                                                                                                  Entropy (8bit):5.219241180154081
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:vb4/TmndYPddnv6ROPlfmSXw+SrgjCPK+tyOCXMRQMAHBhURREFuqFPoRj9hfY2l:vkgQOL+DC0PhDuuotKf2KQPnej7cX
                                                                                                                                                                                                                                  MD5:85F4C7149155C75C7C20E70C9E3A5895
                                                                                                                                                                                                                                  SHA1:38ED6419E02EBFE686A6B90B984FF497464F2C68
                                                                                                                                                                                                                                  SHA-256:99DBD8E8D61C4328269962DFADFA1FA016F6184292B4C1BEC8D1C3733ACB6256
                                                                                                                                                                                                                                  SHA-512:AFD3BBDE4A1C6DB5CF6957FAB6845C7353022923A4C410B2908CCE3FAF2E6DCBF15C247340059ADB5E84B13C259888FFF5E2A47FC66DE4DF1F01AC5385BDB88E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:var umd;(()=>{"use strict";var e,t={8421:(e,t,n)=>{var r={};n.r(r),n.d(r,{Alert:()=>o.A,Button:()=>a.default,Dropdown:()=>l.Ay,Growl:()=>s.Ay,MessageOverlay:()=>i.A,Modal:()=>u.A,Spinner:()=>d.A,Text:()=>c.default,Tooltip:()=>f.Ay,request:()=>p.default,utils:()=>h,versions:()=>m});var o=n(6788),a=n(8450),l=n(3007),s=n(7863),i=n(8832),u=n(1231),d=n(87),c=n(6529),f=n(8663),p=n(7602),h=n(2214);const m={"ux/uxcore2-extended-support":"2301.8.0"};h.registerKeyboardNavListener(),[h].forEach((function(e){Object.defineProperty(e,"__esModule",{value:!0})})),window.ux=window.ux||{},Object.keys(r).forEach((e=>{window.ux[e]=r[e]}))},3078:(e,t,n)=>{n.r(t);var r=n(9471),o=n(9834),a=n(8713),l=n.n(a),s=n(6375),i=n(10),u=n(8810);window.ux=window.ux||{},window.ux.React=window.React=r,window.ux.ReactDOM=window.ReactDOM=o,window.ux.PropTypes=window.PropTypes=l(),window.ux.ReactTransitionGroup=window.ReactTransitionGroup=i,window.ux.ReactFocusLock=u,window.ux.intl=s},7602:(e,t,n)=>{Object.defineProperty(t,"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11375
                                                                                                                                                                                                                                  Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (754)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30813
                                                                                                                                                                                                                                  Entropy (8bit):5.163195557334805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:UHm6hM55xzjzHGkehRitzfwGY6/tWXveCF6o6ILzJDC8LlEHlm:SMHGkeTm+6/4UOcBHw
                                                                                                                                                                                                                                  MD5:E42DF024FAD660BBADF4D550BB33FE6D
                                                                                                                                                                                                                                  SHA1:0C73CF3E830F5FFED5C9D070A95D98883DB23454
                                                                                                                                                                                                                                  SHA-256:EF4DCC4DAB4D780F44939C455D4720CAB662B2F5FABC36EBC33A21F4CDBECD4E
                                                                                                                                                                                                                                  SHA-512:193AB01FB92FBFC0BFF58D018D2F2AC64850A29D0EB47283370B0A872D71C1B00636FB2A8BC0F79F0CB906457061AA869BC291F69E3B6703EA08A04E922596EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,displayHelpButton:!0,isExternalPage:!0,devMode:!1,targetElement:document.body,elementForOnlineDisplay:void 0,elementForOfflineDisplay:void 0,defaultMinimizedText:"",disabledMinimizedText:"",defaultAssistiveText:"",loadingText:"Loading",showIcon:void 0,enabledFeatures:[],entryFeature:"FieldService",storageDomain:document.domain,language:void 0,linkAction:{feature:void 0,name:void 0,valid:!1},linkActionParameters:{},useCustomAuthentication:!1,.allowGuestUsers:!1,requireSLDS:!1,hasBottomTabBar:!1};this.auth={};this.validLinkActions={};this.alwaysWarnOnBeforeUnload=!1;Object.defineProperty(this.auth,"oauthToken",{get:function(){return b},set:function(c){this.validateHeaderValue(c)?(b=c)?(this.setSessionData("ESW_OAUTH_TOKEN",c),this.checkAuthenti
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):216582
                                                                                                                                                                                                                                  Entropy (8bit):5.269709163851508
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:htOrMXN1qrgaaX/sKl81aQyVz+RIlTFxjspH:htdXN1qrgbvQe5Fxj8
                                                                                                                                                                                                                                  MD5:2B7F2C842E8B8A4064AC8A977F36B388
                                                                                                                                                                                                                                  SHA1:21776B63025F2B2D65F7F8C009BE52E24389EF73
                                                                                                                                                                                                                                  SHA-256:15AC9B0B7C14574405A44B3E0369525A663A5826A9FE9BA750AF0F50964CE867
                                                                                                                                                                                                                                  SHA-512:D698551B16D110392ACA6CCFF334EFDD1CD2676B2F4A5F8F6043EFD805123489BD83F85BFADED889373EE19861D83CB36F38B90A5C34E2E48E04851DA67549E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see no-header.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("HCS",["react","react-dom"],t):"object"==typeof exports?exports.HCS=t(require("react"),require("react-dom")):e.HCS=t(e.React,e.ReactDOM)}(window,((e,t)=>(()=>{var r={838:e=>{function t(){var e;return(e=window).fetch.apply(e,arguments)}t.Headers=window.Headers,t.Request=window.Request,t.Response=window.Response,t.AbortController=window.AbortController,e.exports=t},1701:(e,t,r)=>{"use strict";var n=r(8135);Object.defineProperty(t,"__esModule",{value:!0}),t.mergeProps=a;var o,i=n(r(7355));function a(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return i.default.all(t)}"undefined"!=typeof window&&((o=window).ux=o.ux||{},o.ux.hcs=o.ux.hcs||{},o.ux.hcs.mergeProps=a)},1790:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11375
                                                                                                                                                                                                                                  Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                                  MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                                  SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                                  SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                                  SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13363
                                                                                                                                                                                                                                  Entropy (8bit):5.38931773767702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                                                                  MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                                                                  SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                                                                  SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                                                                  SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26356)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):26400
                                                                                                                                                                                                                                  Entropy (8bit):5.305382247292647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:xDd6H2/bdSog972+F95G1lO3z1gPy1bS/:td6H2/bSa+F95G1lO3BbA
                                                                                                                                                                                                                                  MD5:5A3E5D84FD5BABE40A96C53EA75FD4A9
                                                                                                                                                                                                                                  SHA1:1C8A6CE5CEB9523A471EE1BF6741983E8B3FDCF0
                                                                                                                                                                                                                                  SHA-256:BC657A19457A2606BC99B72510B00DCD39D95AF433FB4679B27956E7CA57BB05
                                                                                                                                                                                                                                  SHA-512:A8D385D88A2A001C4C838F0734ED9210E59DC30CC9D333361CC8903E18340F36A5D66E4EA84B20DD0F3249DE82815F9B754FD759FED67E76A5DE42B265A6D8B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs/5a3e5d84fd5babe40a96c53ea75fd4a9/consent-main.css
                                                                                                                                                                                                                                  Preview:.d-flex{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex}.ux-disrupt-backdrop{z-index:2000}.ux-disrupt-backdrop .ux-disrupt-content{visibility:initial}.ux-modal{max-width:1000px}@media (max-width:800px){.ux-modal{-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}}#privacy_widget{background:var(--ux-1u2jy43,gray);color:var(--ux-e5ryhe,#fff);bottom:0;left:0;position:fixed;z-index:2001;font-family:var(--ux-117cu43,sans-serif);font-size:var(--ux-p4h24g,.875rem);width:100%}#privacy_widget .modal-close{-webkit-align-self:flex-end;-ms-flex-item-align:end;align-self:flex-end;font-size:var(--ux-18ime9a,1.5rem)}#privacy_view_cancel{vertical-align:top}@media (max-width:800px){#privacy_view_cancel{-webkit-flex-order:1;-ms-flex-order:1;flex-order:1}}#privacy_widget .alert{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-ms-flex-pack:justify;justify-content:sp
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33374)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34037
                                                                                                                                                                                                                                  Entropy (8bit):5.2884235092890375
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:2ni0XP/zfuiS4u/uHeDCdKGLIgkS6eQjNSEYn0OA:2iIP/z9ogHKGLIgkS6eQjNSnA
                                                                                                                                                                                                                                  MD5:D01763E4A1AAE157B90C459D7E62CE72
                                                                                                                                                                                                                                  SHA1:996450D81071F5A52FB742310215A8F5B889DDEC
                                                                                                                                                                                                                                  SHA-256:84119704144EF349EEC6A39EC2B97829776424FF10CA52A367EFE26188B01711
                                                                                                                                                                                                                                  SHA-512:50EE9AEBF0DEBE74F14CE414E5273C36494EC8099C7EE26B55B13908AB972BB1AE6C184FCBCB632EB7336336D98A0889B78AD6B64924AF78D49E2F5655D85792
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgyMi4yNTA0fDNlNzVkYWI2YmU2ZWI0NTdlZGFkODc5MzExM2FhMTgzMTRhNmYzYzN8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Turquoise%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=6461728047822590&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047822592&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTurquoise%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw%26pcsa%3Dfalse%26nb%3D0%26nm%3D3
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17594)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):34062
                                                                                                                                                                                                                                  Entropy (8bit):5.310034711220843
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:2ni0XP/zfuiS4u/uHeDCRKmireo3X/DOW:2iIP/z9ogPKmiKo3XSW
                                                                                                                                                                                                                                  MD5:B20144036A143433C044D69F9205DCFF
                                                                                                                                                                                                                                  SHA1:A532B7F0494595576E96E40B45A8ACCCD957AE56
                                                                                                                                                                                                                                  SHA-256:8EACC3B168554A7476D565ADF43C78A9092E7307B3EB8FFE3FA758C2C1F7D36B
                                                                                                                                                                                                                                  SHA-512:8868F4B696E958C111EA58DCABEDFD7CC6BDCCAA15D5FBA7FB1FF21D6C5C57E93DD7A70D0EDE6A12177211FCFA99C3B72F31014FD2FBA6DBAE38007250E3247F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgwOC4zOHwwNzdkZTkwZDM1YWJlY2EyZjY1MWExNWU4MmI1ZGJiZGI1ZmZjMmQ0fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHx8fDB8MHx8MHx8fDB8MHxXMTA9fHwxfFcxMD18YTcyMmUwMGRlOGYwNTBhNmE4ZjczMmUzZWEwYjBiNTIwMWM3MDc4Y3wwfGRwLW1vYmlsZS10ZWFtaW50ZXJuZXQwMXwwfDB8fHw%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Southwestern%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717108&format=n3&ad=n3&nocache=2031728047808510&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047808517&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DSouthwestern%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg%26pcsa%3Dfalse
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65469)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):216582
                                                                                                                                                                                                                                  Entropy (8bit):5.269709163851508
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:htOrMXN1qrgaaX/sKl81aQyVz+RIlTFxjspH:htdXN1qrgbvQe5Fxj8
                                                                                                                                                                                                                                  MD5:2B7F2C842E8B8A4064AC8A977F36B388
                                                                                                                                                                                                                                  SHA1:21776B63025F2B2D65F7F8C009BE52E24389EF73
                                                                                                                                                                                                                                  SHA-256:15AC9B0B7C14574405A44B3E0369525A663A5826A9FE9BA750AF0F50964CE867
                                                                                                                                                                                                                                  SHA-512:D698551B16D110392ACA6CCFF334EFDD1CD2676B2F4A5F8F6043EFD805123489BD83F85BFADED889373EE19861D83CB36F38B90A5C34E2E48E04851DA67549E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs-next/2b7f2c842e8b8a4064ac8a977f36b388/no-header.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see no-header.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("HCS",["react","react-dom"],t):"object"==typeof exports?exports.HCS=t(require("react"),require("react-dom")):e.HCS=t(e.React,e.ReactDOM)}(window,((e,t)=>(()=>{var r={838:e=>{function t(){var e;return(e=window).fetch.apply(e,arguments)}t.Headers=window.Headers,t.Request=window.Request,t.Response=window.Response,t.AbortController=window.AbortController,e.exports=t},1701:(e,t,r)=>{"use strict";var n=r(8135);Object.defineProperty(t,"__esModule",{value:!0}),t.mergeProps=a;var o,i=n(r(7355));function a(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return i.default.all(t)}"undefined"!=typeof window&&((o=window).ux=o.ux||{},o.ux.hcs=o.ux.hcs||{},o.ux.hcs.mergeProps=a)},1790:(e,t,r)=>{"use strict";function n(e){return n="function"==typeof
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffead5&token=36fc68abaf18aa4a46017d7ac0efdcc947b148d9
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 792809
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):59113
                                                                                                                                                                                                                                  Entropy (8bit):7.993346120366301
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:a4Dx9j3oHhv5/NnyGMz/Za6YM1ZkJjxtQSZuaz3aL8R:a4TchXnyNDIMQjxtQSZuaaL8R
                                                                                                                                                                                                                                  MD5:CB8B1F31A428BFC103042426400BF273
                                                                                                                                                                                                                                  SHA1:6A7101892A42437A1BE013663E5CC15AF8922674
                                                                                                                                                                                                                                  SHA-256:16D5A801813F4BAA36364FD989F9346F9551D476C320380D0C2EE9919CB93296
                                                                                                                                                                                                                                  SHA-512:2CDCE5682259E68A6B940CCA6BDC5D2F711AF3890849F30A61D84BA3CAB9B53BD4D273FB7AD7962C30BF043726F98E242AF64FDEB0D328517136A9B1AE84349F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://edge.fullstory.com/s/settings/YKBRC/v1/web
                                                                                                                                                                                                                                  Preview:.............r..(..J.T_.wwmP..8C..,+..v$......rXh.......V.W.y...'8/v....=.d.Z.....A`..ia..}t.'|...h........_>}AS.p....L.I......P..!.G...G_P.x...u..i.$R...o3,..B..p.j..Z..:#.-Ju.%..,^..0.D ].{....C..%..@|.#d.."K....4.".<.....r...tz2.O.LH. .N...D.J. ..."....TbFE....E....Pf..O6>\Z.,...0..2..)......D )1...~b.CL.....C5{.....IJNNO"..I..{8E........4.s....RHn.....G..%....E....A.E....b<.].:@"!q......._.\^_]^...|..x...;...G.i.....8.fF./.p....)..y..8.8Fc.K.\Y..QDe....\......H.HX......sF.....C.U<Vw...c..f.....x...Q8.". .....d...N....kB...l1...kr<......K..1gi..4.A.(.x.#....!(..... A4+W.j.2r\/.......o..c(.Z#.D..X.C._<......OgA.1.X.. 3$...~..R.1.Q..1"$.@LPl.f5.ADpt..q..d..;.IE..0..A..N}..q3A..;..A.g8E...e2X,..oI.W8..4]6...^].N0.r..d.......Qo...z..}......W....on.....0]{....q.t....O . ..$..)A.........q.0...........z...{.....O_..m......7.a...M2"q.~...u...gf"..,j@8#.<.Ao.~3..F.K[1Z.:uF.LJF+.B..X.b>I6U['e b..A...c...#......?......Pd..;.S...R....(....iA. ...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):91509
                                                                                                                                                                                                                                  Entropy (8bit):5.289316375970471
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:kZuM/ekkrU29jCwgR4psh9sVAyOzbIc6IwmlwBaj1Bz2fGtLHCIpBKSR9NKf5y3m:N9g9Zt9qOwdYdqEhtWA/WFHvgU3PX
                                                                                                                                                                                                                                  MD5:E0592432E621561C33D2FF0014DAAD2C
                                                                                                                                                                                                                                  SHA1:710EB2476CE2CF7C41172A29AD2D981525472E99
                                                                                                                                                                                                                                  SHA-256:3875AD8DC6715212B905FADE07A706061805911D72E70311BF69A3F2C10DBE9D
                                                                                                                                                                                                                                  SHA-512:0F881FCE3E1FACC8FCAF50E7EECE658C49D4E4A9609A2C799727C04B27580A36FAD99741D620B00529B69929D5FB58469A8D660FCA73E0B992FF730B4D7D9C35
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see consent-main.js.LICENSE.txt */.(()=>{var e={319:(e,t,n)=>{"use strict";var r=n(2282);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(3841)),i=r(n(6295)),a=r(n(4205)),s=r(n(4033)),u=r(n(890)),c=r(n(601)),l=r(n(3701)),d=r(n(8877));const f=["active","as","className","children","design","download","external","hidden","href","icon","size","text","type"],p="ux-button",_=["critical","inline","primary","secondary","control","stateless"];const m=a.default.forwardRef((function(e,t){const n=e||{},{active:r,as:s,className:m,children:v,design:h,download:y,external:g,hidden:b,href:w,icon:O,size:x,text:E,type:k="button"}=n,C=(0,i.default)(n,f);delete C.style,function(e){const{children:t,icon:n,text:r}=e}(e);const N=w?"a":"button",S=v&&!E?v:E,P=function(e,t){const n={className:`${p}-accessory`,role:"presentation"},r={};switch(e){case"cta":r.icon=a.default.createElement(l.default,n);break;case"external":r.icon=a.default.createElement(d.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (613)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1043
                                                                                                                                                                                                                                  Entropy (8bit):5.449765065580119
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ibjbiR+99tqwBA4uoqIfypW++ReXBfFFm2qfk6tqnYKZYqAjMo:ibiOTIAft5R8a2qfvsY4AAo
                                                                                                                                                                                                                                  MD5:A189660CC775928FCF39158D327FB64E
                                                                                                                                                                                                                                  SHA1:00B1E6B224FAB1E1B0E2539D7BF76024C8A4E579
                                                                                                                                                                                                                                  SHA-256:E832204E17DC4D5433D53732A244B8F40849D36271419D4BEEA86C51A7A3AB93
                                                                                                                                                                                                                                  SHA-512:B944F372C6E07BB0E8724E847DB4A3270308B4A4444D17E4D2BDF6FE4F8F370D2A0F0AC60B804D8A50511D4245746ACA4DBD1ABE3C61B53110134173D30952EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{745:function(e,r,o){var t=o(994);r.createRoot=t.createRoot,r.hydrateRoot=t.hydrateRoot},5251:function(e,r,o){/**. * @license React. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var t=o(3899),n=Symbol.for("react.element"),f=Symbol.for("react.fragment"),_=Object.prototype.hasOwnProperty,a=t.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,c={key:!0,ref:!0,__self:!0,__source:!0};function s(e,r,o){var t,f={},s=null,u=null;for(t in void 0!==o&&(s=""+o),void 0!==r.key&&(s=""+r.key),void 0!==r.ref&&(u=r.ref),r)_.call(r,t)&&!c.hasOwnProperty(t)&&(f[t]=r[t]);if(e&&e.defaultProps)for(t in r=e.defaultProps)void 0===f[t]&&(f[t]=r[t]);return{$$typeof:n,type:e,key:s,ref:u,props:f,_owner:a.current}}r.Fragment=f,r.jsx=s,r.jsxs=s},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4031)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4072
                                                                                                                                                                                                                                  Entropy (8bit):5.259218222232901
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:UC84QE3fTK3Ah3J0d/1uT4SQCuGCFvE9sOvkEgc9RiV9tsznWk8WNM17I:Uy3fm3Ah3JPUs6siNszWkHs7I
                                                                                                                                                                                                                                  MD5:A09409407F5CDC8FB29AE9FBD883D853
                                                                                                                                                                                                                                  SHA1:BF68A9E07182D02089A6F0278FB2D32465DE7AB4
                                                                                                                                                                                                                                  SHA-256:8383CE4D971F554A627DE968D3806C149BE1623A4F5FEC57E8F80C7C173E32AC
                                                                                                                                                                                                                                  SHA-512:1B7C3A7B12DA9992A70E93A58B9A5CA195E11B4B814A999AB1B67B9B4855B03F59E7FF7FE396FAFD03BFC9EC6DE96E9B66B9CC342AEBC9F2FBEC7F5F9A8A6DA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs-next/a09409407f5cdc8fb29ae9fbd883d853/no-header.css
                                                                                                                                                                                                                                  Preview:.ux-button.ux-button-secondary.skip-navigation{height:1px;left:-1000px;outline-offset:0;overflow:hidden;position:absolute;top:-1000px;width:1px;z-index:999}[dir=rtl] .ux-button.ux-button-secondary.skip-navigation{left:auto;right:-1000px}.ux-button.ux-button-secondary.skip-navigation:focus{height:var(--fixed-space-600);left:0;overflow:visible;top:0;width:15.25rem}[dir=rtl] .ux-button.ux-button-secondary.skip-navigation:focus{left:auto;right:0}:root{--uxp-font-weight-normal:500;--uxp-font-weight-semibold:600;--uxp-font-weight-bold:700}.verification-modal span{display:inline-block}.delegation{font-family:var(--ux-1067ph9,sans-serif)}@media(min-width:520px){.delegation{padding-top:40px}}.delegation form{margin:0}.delegation form button{background:transparent;border:none;height:40px;line-height:1em}.delegation .modal-header .close{background-color:transparent;border:0;line-height:1;padding:0;right:15px}[dir=rtl] .delegation .modal-header .close{left:15px;right:auto}.delegation .modal-header
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeadd&token=e0ad8856b95e0cd8b7eec18e84aa6961064c04ba
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):293873
                                                                                                                                                                                                                                  Entropy (8bit):5.356583805244005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:ttdZpNc+hcKhGqZ+Koyak3VCmPC/nd9Y7MX/CuEmN3NpnQ2oY8JGPsN3vK88yhiD:ttdZpNpcJqQKoq4zwpGku2/yocv
                                                                                                                                                                                                                                  MD5:F73AC0E2E657BAB52B1EA2F191A863D8
                                                                                                                                                                                                                                  SHA1:74B41D4F2261DFC4BE649B347ED9AB02C288927E
                                                                                                                                                                                                                                  SHA-256:B283005EBAD4788E4B6083E7E479D5036B9683F40A5BE21D020A6D6F18AC4726
                                                                                                                                                                                                                                  SHA-512:34EB5E40C3B58BAD94B243156FF6EEDE6E8197DAF6EE2E8926D6A7C10E579B6D86FCFB299D8943FF874BFCD240A9553CE3921BA1EA20840DAF2334559E4E674D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! For license information please see vendor.js.LICENSE.txt */.(globalThis.webpackChunkuxcore2WebpackJsonp=globalThis.webpackChunkuxcore2WebpackJsonp||[]).push([[121],{1940:(e,t,n)=>{"use strict";n.r(t),n.d(t,{arrow:()=>ye,autoPlacement:()=>pe,autoUpdate:()=>ce,computePosition:()=>we,detectOverflow:()=>fe,flip:()=>me,getOverflowAncestors:()=>X,hide:()=>ge,inline:()=>be,limitShift:()=>Ee,offset:()=>de,platform:()=>se,shift:()=>he,size:()=>ve});const r=["top","right","bottom","left"],o=["start","end"],a=r.reduce(((e,t)=>e.concat(t,t+"-"+o[0],t+"-"+o[1])),[]),i=Math.min,l=Math.max,u=Math.round,s=Math.floor,c=e=>({x:e,y:e}),f={left:"right",right:"left",bottom:"top",top:"bottom"},d={start:"end",end:"start"};function p(e,t,n){return l(e,i(t,n))}function h(e,t){return"function"==typeof e?e(t):e}function m(e){return e.split("-")[0]}function v(e){return e.split("-")[1]}function g(e){return"x"===e?"y":"x"}function y(e){return"y"===e?"height":"width"}function b(e){return["top","bottom"].includes
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):183474
                                                                                                                                                                                                                                  Entropy (8bit):5.2145732689969755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:EeWDJJjKL0ZmJN9R4obi1mp7/WiVuMlLp+Y4U6QDeaGrgoqoawC5debuJIPFp1CU:EaF/7/CKnAlBOwBd
                                                                                                                                                                                                                                  MD5:D8787C40EC037A63DAA14CCFBF8F9AC6
                                                                                                                                                                                                                                  SHA1:762E1A838CD3235478C4FDAEED9E9B5B5DCF74D1
                                                                                                                                                                                                                                  SHA-256:EC77580C1276D63CC7B84CD0C004C33CBC0F3A1A8101C56FAF39C59740F66289
                                                                                                                                                                                                                                  SHA-512:B5B09A059640ED3C891D259699370213286D3931C88C8E76ED3EA217BE04007AC44BA45E92C097B4C5AC309922CC068F3C3EAF2ED27CEF248B461E49B12E9C8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs-next/d8787c40ec037a63daa14ccfbf8f9ac6/scc-afternic-c1.min.js
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-afternic-c1",[],e):"object"==typeof exports?exports["scc-afternic-c1"]=e():t["scc-afternic-c1"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>R,debug:()=>F,error:()=>q,info:()=>A,log:()=>A,setDebug:()=>L,warn:()=>B});var r={};function o(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function i(t,e,n){return(e=function(t){var e=function(t,e){
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                                  Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                  MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                  SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                  SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                  SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:Method Not Allowed.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2528)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2566
                                                                                                                                                                                                                                  Entropy (8bit):5.18463675013311
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Qoz0S8A4TVbjQcEtcWvVLccihtls44af4SCoFw000bVoKE1CFwSsg:/0Z55sX9w5r64XfNXFw0fJDsg
                                                                                                                                                                                                                                  MD5:5A3C09ADA3E8754D1F83B97656867399
                                                                                                                                                                                                                                  SHA1:31C610DB58624819032C4AD91EF0FF3D34C19D4D
                                                                                                                                                                                                                                  SHA-256:1CA9683D05E88A0AC1D3F3D5830AEDEE5C3C5303CDCA381D687F2FD3687FC4D7
                                                                                                                                                                                                                                  SHA-512:35D9FB0B80FCF76B9307327E205FE574EF661CFBEDF0E829F373950ACB4CFE305D8B4BFCDE35A8D1E5C7772F5830CF0FFF0C5ADAE3FE3F16E296948E78156CC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("heartbeat",[],e):"object"==typeof exports?exports.heartbeat=e():t.heartbeat=e()}(self,(function(){return(()=>{"use strict";var t={d:(e,o)=>{for(var n in o)t.o(o,n)&&!t.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:o[n]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function o(){return function(t){var e=window.location.search;"?"===e[0]&&(e=e.substring(1));var o,n=e.split("&");for(o=0;o<n.length;o+=1){var i=n[o].split("=");if(i[0]===t)return i[1]}return""}("plid")}function n(){var t=window.location.hostname.includes("co.uk")?-3:-2;return window.location.hostname.split(".").slice(t).join(".")}function i(){var t,e,i=(t=window.location.hostname,e=n(),t.replace(".".concat(e),"")),a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56876), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):56876
                                                                                                                                                                                                                                  Entropy (8bit):5.1996840937564555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:AQJqPRHnR4DxR1h9R8AMJmC+DfD3gjibeLzIuYxRxymVfJdZ0bHz6L6B7:LJqPCz1hNMJn6D3UiX9y46B7
                                                                                                                                                                                                                                  MD5:BC2B1067FD85DC05D2E2449F2CE6D05A
                                                                                                                                                                                                                                  SHA1:7C843609898AC862B28028596153696EB25DB25D
                                                                                                                                                                                                                                  SHA-256:94456CF069C9FC56705B87CCE584BA2B566F629BF5D48AE113869D8EE62939DF
                                                                                                                                                                                                                                  SHA-512:64DE4C7384BF02064D2DDDAF63B4B2CE466F57586EFAC0F0BA817507DF47A9DE89782B1A979E280B459B7646F764C140D16652CA28B69DCDB309D5660D7A0B30
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/css/f77c40737eb88ef0.css
                                                                                                                                                                                                                                  Preview:.ux-select-shell{--uxSelect-padding:calc(var(--ux-1sbfig8, .25rem) * 2);position:relative;display:flex;align-items:center;cursor:pointer;padding:var(--uxSelect-padding);border:var(--uxButton--borderWidth,2px) solid transparent}.ux-select-shell>:not(:last-child){-webkit-margin-end:calc(var(--ux-1sbfig8, .25rem)*2);margin-inline-end:calc(var(--ux-1sbfig8, .25rem)*2)}.ux-select-shell:not(.ux-select--stretch):not([data-size]){flex:0 1}.ux-select-shell.ux-select--stretch{flex:1 1}.ux-select-shell[data-size]:before{content:attr(data-size);visibility:hidden;display:inline-block}.ux-select-shell[aria-disabled=true]{opacity:.4;cursor:not-allowed}.ux-select-shell>svg{flex-shrink:0;pointer-events:none}.ux-select-shell .ux-label~.ux-select-text{transform:translateY(var(--uxSelect-padding));position:absolute;width:calc(100% - var(--uxSelect-padding)*2 - 1.5em)}.ux-select-trigger,[multiple]:focus+.ux-select-trigger{display:none}[multiple]:not(:focus)+.ux-select-trigger{cursor:pointer;position:absolu
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):153132
                                                                                                                                                                                                                                  Entropy (8bit):5.540286112589658
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:tSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:gH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                                                                                  MD5:0725347C18CC25236A397A276E5298DD
                                                                                                                                                                                                                                  SHA1:E6EAF7E51C385F5A9380E9B33AE4FD720BE0B1B6
                                                                                                                                                                                                                                  SHA-256:CD622BA152F0A74260AB7EEA7CFC11880429F33035538C169E593A0F620EB50F
                                                                                                                                                                                                                                  SHA-512:94E56DF98BF682E147B842B7565507FC95DD5EFE79A9668421D6A67E982E8C24C8DB0A48FDFA824CD21F211852895EB57BB29F800736B0BEF074E83B77A1F149
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function aa(a){var b=0;ret
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffea97&token=a722e00de8f050a6a8f732e3ea0b0b5201c7078c
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (723), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):723
                                                                                                                                                                                                                                  Entropy (8bit):5.3627442163832715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:ZapBGmFMZqR+kNWHpuTdpw0aF9yVE+KqEW9BUaHFXjV:ZGUcMUR+FHp2dpF49GEhsf7FV
                                                                                                                                                                                                                                  MD5:84CC6BD3CA3D8048CFA0E15F3C037DE7
                                                                                                                                                                                                                                  SHA1:3F8B8893459CF755E5B31A0C3808E9EA471EFBBC
                                                                                                                                                                                                                                  SHA-256:4D869A9E0A6F6557B2F6A3BF02493EE502E1F4606AA0D365B3F6BFE6F9574473
                                                                                                                                                                                                                                  SHA-512:39667C845E0CF7D1EB7F18AE51B22D9D27BE05E6F26B8FC809B2FF0E47C122AD6358A583EE6FAF1A02E24B06248B2D364319F4B66746D53141BF031B012CD931
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/5.14.0/_buildManifest.js
                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,e,a,r){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-8ba59eccb5112c02.js"],"/forsale":["static/chunks/pages/forsale-9cd1dc1119d46b6a.js"],"/forsale/inquiry/[id]/survey":[s,e,a,r,"static/chunks/pages/forsale/inquiry/[id]/survey-118283fa37fdb426.js"],"/forsale/[domain]":[s,e,a,r,"static/chunks/pages/forsale/[domain]-b3fad89f6347dbf9.js"],sortedPages:["/_app","/_error","/forsale","/forsale/inquiry/[id]/survey","/forsale/[domain]"]}}("static/css/05b0c6caaf3fed7a.css","static/chunks/540-5f5d748d73ec7c3f.js","static/css/2a572474d6b82c8f.css","static/chunks/966-8547cab8cb85e2d8.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeac0&token=4427a6ff4fb6a4cae4383dd6ac12bade63ce1345
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpwpxf9m60", last modified: Thu Sep 26 19:05:56 2024, max compression, original size modulo 2^32 43575
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11986
                                                                                                                                                                                                                                  Entropy (8bit):7.982374573672335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TS268zKiFWcYMzpr0qMTcRAfBRzLl/NFkqiJI0qaIqJy7yuq0mmC67ycQKUegZ:h9zKi9lpA4uptLNkxu0vsz0cQJB
                                                                                                                                                                                                                                  MD5:23204B2608B25D3C712459757CB87349
                                                                                                                                                                                                                                  SHA1:E1B2144965CD8FB2355BBE14691A2AB3B1C56833
                                                                                                                                                                                                                                  SHA-256:31033300E4EEDBD2D2539D3650D783D77D358B2B6B54313D9E0C05ABA3161402
                                                                                                                                                                                                                                  SHA-512:B3F4B19143D8A20339C6ED90D3CE08FA4DA66C5EE90B73FCAE617529BB3A9E516A24179DBA277AB205807DAE575296B66A348647F609C04F58A79175EED82150
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://edge.fullstory.com/datalayer/v4/latest.js
                                                                                                                                                                                                                                  Preview:.......f..tmpwpxf9m60..}is.F..w....h.P...4.Rd9.-y%9yv..."..b....lE....{n..|$....".....kzf...|Z.E..w...^U...G7I.qV.r.............I<..>...&..wr..B...I.G/... ........!..../....*...:..............v..G).Gd.......|...)....(..,;(..}..a.Giv..'5o..D.Q..."K.P.MY,Ly..a:/.[...uZ7.cR.....n.=.....1.O..(.>..../ox.z..."..0ez...'<.I.....d....y....}y/.<....a.a..L.)..J...~....RUC.....V...)....2=7W.^.5.V.EX/.:y...f.J.K@..x.&yyQ{.b..p4.~J.%...x..^..a.n=X0T..*.~..Y../..4V|.z.....Uq.+...VP......Rb.0..P].z)~cSP..y....c..x..0-..~...y..}.-8WI.Ud..#x<..b..X.j.|.d......\.....#.o.......l..5RuWX....rz....y.\,..v.WQ.......gIy...%M.1...".D.w..j.,/..T..j-kz.Ue'o..[....U.........C..L~y7..D.=.......^.)Xn..@.%.;..<........y.,...._..a....|..!.2...".....;.7<c....U.\............2...e..~8.>...*..i../.F$...U........H.B..,.!)s....f.4..V..-....}.3~.....5..A.#......*..uz.e}8..e.).......o.`!......y..O...d.'.t.....T#;1.fU\..(.]..Q.dF.0Y1*.Qw.....V..A?./...8......e...O.3...eB.@..R.ZU.,...t.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8017)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16564
                                                                                                                                                                                                                                  Entropy (8bit):5.556320471777192
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Ti6YoHMfOTqz8WpNEgA26EHeDCtkGarTqWUfopimARu6:TiAMfPzftuEHSCtkGarT7UgwmAc6
                                                                                                                                                                                                                                  MD5:CE0F04F18EB5F924A14E08F7517B9EF9
                                                                                                                                                                                                                                  SHA1:75555495013D5099822F7DC4BFBDCA790013B4FD
                                                                                                                                                                                                                                  SHA-256:41DC73E757FED1A654E0E227B592F58AE4F8043CA6D5E7A34FAEAB081629C454
                                                                                                                                                                                                                                  SHA-512:E1923241E34D50792988874A477C5222BD45CAD86EDC424582CBD80DF1183766A2949C19EA718C06832FBF24076327DCB104450B1685A13ED626256979AFE5AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_JZ03GSbYE8JjEI3MdNRsEv0DgE1OiLMLQyaFT+cJ5Go5+Ht18v45aGKgGdZgDix70Ck3UBw20JiBhitlRqxMCA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width: 13px;.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):66053
                                                                                                                                                                                                                                  Entropy (8bit):5.219241180154081
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:vb4/TmndYPddnv6ROPlfmSXw+SrgjCPK+tyOCXMRQMAHBhURREFuqFPoRj9hfY2l:vkgQOL+DC0PhDuuotKf2KQPnej7cX
                                                                                                                                                                                                                                  MD5:85F4C7149155C75C7C20E70C9E3A5895
                                                                                                                                                                                                                                  SHA1:38ED6419E02EBFE686A6B90B984FF497464F2C68
                                                                                                                                                                                                                                  SHA-256:99DBD8E8D61C4328269962DFADFA1FA016F6184292B4C1BEC8D1C3733ACB6256
                                                                                                                                                                                                                                  SHA-512:AFD3BBDE4A1C6DB5CF6957FAB6845C7353022923A4C410B2908CCE3FAF2E6DCBF15C247340059ADB5E84B13C259888FFF5E2A47FC66DE4DF1F01AC5385BDB88E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs/85f4c7149155c75c7c20e70c9e3a5895/uxcore2.min.js
                                                                                                                                                                                                                                  Preview:var umd;(()=>{"use strict";var e,t={8421:(e,t,n)=>{var r={};n.r(r),n.d(r,{Alert:()=>o.A,Button:()=>a.default,Dropdown:()=>l.Ay,Growl:()=>s.Ay,MessageOverlay:()=>i.A,Modal:()=>u.A,Spinner:()=>d.A,Text:()=>c.default,Tooltip:()=>f.Ay,request:()=>p.default,utils:()=>h,versions:()=>m});var o=n(6788),a=n(8450),l=n(3007),s=n(7863),i=n(8832),u=n(1231),d=n(87),c=n(6529),f=n(8663),p=n(7602),h=n(2214);const m={"ux/uxcore2-extended-support":"2301.8.0"};h.registerKeyboardNavListener(),[h].forEach((function(e){Object.defineProperty(e,"__esModule",{value:!0})})),window.ux=window.ux||{},Object.keys(r).forEach((e=>{window.ux[e]=r[e]}))},3078:(e,t,n)=>{n.r(t);var r=n(9471),o=n(9834),a=n(8713),l=n.n(a),s=n(6375),i=n(10),u=n(8810);window.ux=window.ux||{},window.ux.React=window.React=r,window.ux.ReactDOM=window.ReactDOM=o,window.ux.PropTypes=window.PropTypes=l(),window.ux.ReactTransitionGroup=window.ReactTransitionGroup=i,window.ux.ReactFocusLock=u,window.ux.intl=s},7602:(e,t,n)=>{Object.defineProperty(t,"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):153123
                                                                                                                                                                                                                                  Entropy (8bit):5.54016437962147
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:mSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:DH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                                                                                  MD5:7222F5E3DF97D2F57B74CF8587977B0C
                                                                                                                                                                                                                                  SHA1:F9043C031A46D99E7E5F294E113BB134AE072F09
                                                                                                                                                                                                                                  SHA-256:48C69D9B74A2DF416998E17AEB4FB9ED1D8565BC78899591A84F455EB2C4BA94
                                                                                                                                                                                                                                  SHA-512:6DD3F302E7D1DF5F03BBAB16D11B1A4125393AFA2499FCF0A8E3D1EF24AC50177694B0C913D694E0C49DCAEF80DC2EB0AEF0569E5ADE0234C322520DCA93B9BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301511,17301515,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/5.14.0/_ssgManifest.js
                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (723), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):723
                                                                                                                                                                                                                                  Entropy (8bit):5.3627442163832715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:ZapBGmFMZqR+kNWHpuTdpw0aF9yVE+KqEW9BUaHFXjV:ZGUcMUR+FHp2dpF49GEhsf7FV
                                                                                                                                                                                                                                  MD5:84CC6BD3CA3D8048CFA0E15F3C037DE7
                                                                                                                                                                                                                                  SHA1:3F8B8893459CF755E5B31A0C3808E9EA471EFBBC
                                                                                                                                                                                                                                  SHA-256:4D869A9E0A6F6557B2F6A3BF02493EE502E1F4606AA0D365B3F6BFE6F9574473
                                                                                                                                                                                                                                  SHA-512:39667C845E0CF7D1EB7F18AE51B22D9D27BE05E6F26B8FC809B2FF0E47C122AD6358A583EE6FAF1A02E24B06248B2D364319F4B66746D53141BF031B012CD931
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,e,a,r){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-8ba59eccb5112c02.js"],"/forsale":["static/chunks/pages/forsale-9cd1dc1119d46b6a.js"],"/forsale/inquiry/[id]/survey":[s,e,a,r,"static/chunks/pages/forsale/inquiry/[id]/survey-118283fa37fdb426.js"],"/forsale/[domain]":[s,e,a,r,"static/chunks/pages/forsale/[domain]-b3fad89f6347dbf9.js"],sortedPages:["/_app","/_error","/forsale","/forsale/inquiry/[id]/survey","/forsale/[domain]"]}}("static/css/05b0c6caaf3fed7a.css","static/chunks/540-5f5d748d73ec7c3f.js","static/css/2a572474d6b82c8f.css","static/chunks/966-8547cab8cb85e2d8.js"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 792809
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59113
                                                                                                                                                                                                                                  Entropy (8bit):7.993346120366301
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:a4Dx9j3oHhv5/NnyGMz/Za6YM1ZkJjxtQSZuaz3aL8R:a4TchXnyNDIMQjxtQSZuaaL8R
                                                                                                                                                                                                                                  MD5:CB8B1F31A428BFC103042426400BF273
                                                                                                                                                                                                                                  SHA1:6A7101892A42437A1BE013663E5CC15AF8922674
                                                                                                                                                                                                                                  SHA-256:16D5A801813F4BAA36364FD989F9346F9551D476C320380D0C2EE9919CB93296
                                                                                                                                                                                                                                  SHA-512:2CDCE5682259E68A6B940CCA6BDC5D2F711AF3890849F30A61D84BA3CAB9B53BD4D273FB7AD7962C30BF043726F98E242AF64FDEB0D328517136A9B1AE84349F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.............r..(..J.T_.wwmP..8C..,+..v$......rXh.......V.W.y...'8/v....=.d.Z.....A`..ia..}t.'|...h........_>}AS.p....L.I......P..!.G...G_P.x...u..i.$R...o3,..B..p.j..Z..:#.-Ju.%..,^..0.D ].{....C..%..@|.#d.."K....4.".<.....r...tz2.O.LH. .N...D.J. ..."....TbFE....E....Pf..O6>\Z.,...0..2..)......D )1...~b.CL.....C5{.....IJNNO"..I..{8E........4.s....RHn.....G..%....E....A.E....b<.].:@"!q......._.\^_]^...|..x...;...G.i.....8.fF./.p....)..y..8.8Fc.K.\Y..QDe....\......H.HX......sF.....C.U<Vw...c..f.....x...Q8.". .....d...N....kB...l1...kr<......K..1gi..4.A.(.x.#....!(..... A4+W.j.2r\/.......o..c(.Z#.D..X.C._<......OgA.1.X.. 3$...~..R.1.Q..1"$.@LPl.f5.ADpt..q..d..;.IE..0..A..N}..q3A..;..A.g8E...e2X,..oI.W8..4]6...^].N0.r..d.......Qo...z..}......W....on.....0]{....q.t....O . ..$..)A.........q.0...........z...{.....O_..m......7.a...M2"q.~...u...gf"..,j@8#.<.Ao.~3..F.K[1Z.:uF.LJF+.B..X.b>I6U['e b..A...c...#......?......Pd..;.S...R....(....iA. ...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20050), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):20050
                                                                                                                                                                                                                                  Entropy (8bit):5.377544272766358
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:YUHU9U6UTUqUpUSUlUYLU1TcHpu5sdHsTsAsNisg9sgsOusFsdszs2s5sEkscs2r:N0u7gLqz2r1TcHpu6dMAXPl3GuWgR6wu
                                                                                                                                                                                                                                  MD5:29A116F66091196C1A2D724294310117
                                                                                                                                                                                                                                  SHA1:593834669A35151E26E6E7212EC188D28CC6833C
                                                                                                                                                                                                                                  SHA-256:0A8616BD3AFC2BDAFFAC4A1D6B161EB072DD6D0A42F05047E1405FE1B664AFA9
                                                                                                                                                                                                                                  SHA-512:DF71F3A6ABC56DC21DAD923243AC096355CEA9A4754D468488886C53E0AB7DDD4EB4F45C6B9096A8AB9E67BAB49DCE01BF1A93690ECC3BAD2352485AF22636C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/css/2a572474d6b82c8f.css
                                                                                                                                                                                                                                  Preview:.AftermarketBoostBadges_badge-container__4Sju0 .ux-tag{text-transform:uppercase;font-size:12px}@keyframes BuyNowActionBox_reveal__o36W6{0%{opacity:0}50%{opacity:1}}@keyframes BuyNowActionBox_pulse-animation__ZQsdn{0%{box-shadow:0 0 0 0 var(--ux-ix2s5q,blue)}to{box-shadow:0 0 0 12px var(--ux-cao06b,#fff)}}.BuyNowActionBox_action-box__Odi2Y{animation:reveal 1s ease-out;font-size:18px;font-weight:440;line-height:22px;padding:20px 25px}.BuyNowActionBox_action-box__Odi2Y .currency{text-transform:uppercase;font-size:12px;padding-right:5px}.BuyNowActionBox_action-box__Odi2Y .price{color:var(--ux-9qpf6c,blue);white-space:nowrap}.BuyNowActionBox_action-box__Odi2Y h4{text-align:left}.BuyNowActionBox_action-box__Odi2Y dl{display:flex;justify-content:space-between}.BuyNowActionBox_action-box__Odi2Y dl dt{font-weight:440;width:70%;text-align:left;white-space:nowrap}.BuyNowActionBox_action-box__Odi2Y dl dd{display:flex;flex-direction:row;width:20%;justify-content:flex-end;white-space:nowrap}.BuyNowA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18381), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):18381
                                                                                                                                                                                                                                  Entropy (8bit):5.3653310709938875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:yGpcbOwjvT56vH/fQgPnSe4S53RP537nd7NREPFnk/xa13oCwmfqcyd7L:FuOwjOnR4YBk4CwxcyFL
                                                                                                                                                                                                                                  MD5:33E561DABF4246431C0652060B0924B8
                                                                                                                                                                                                                                  SHA1:19347014AE1015E3D8FA2344C9E353BB5949B26B
                                                                                                                                                                                                                                  SHA-256:A7831541C136CFD686A8BA664C130A55E785A5B88401D2818118076864B61D26
                                                                                                                                                                                                                                  SHA-512:62D97D270640EDD4C216AC5011D742A7683A62C5966AE04F8EB533CD09FAE1FF179B87F70F471CE894D2EC51E1C3E55B315771AFFA7F97E471041EBC5A5E5E72
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/css/05b0c6caaf3fed7a.css
                                                                                                                                                                                                                                  Preview:.ux-text{--uxText--fontSize0:var(--ux-1a61xr7,var(--ux-vvspv2,1rem));--uxText--fontSize-1:calc(var(--uxText--fontSize0) var(--ux-ol0703, /) var(--ux-7s4p3v, 1.125));--uxText--fontSize-2:calc(var(--uxText--fontSize-1) var(--ux-ol0703, /) var(--ux-7s4p3v, 1.125));--uxText--fontSize1:calc(var(--uxText--fontSize0) var(--ux-y4pg8z, *) var(--ux-7s4p3v, 1.125));--uxText--fontSize2:calc(var(--uxText--fontSize1) var(--ux-y4pg8z, *) var(--ux-7s4p3v, 1.125));--uxText--fontSize3:calc(var(--uxText--fontSize2) var(--ux-y4pg8z, *) var(--ux-7s4p3v, 1.125));--uxText--fontSize4:calc(var(--uxText--fontSize3) var(--ux-y4pg8z, *) var(--ux-7s4p3v, 1.125));--uxText--fontSize5:calc(var(--uxText--fontSize4) var(--ux-y4pg8z, *) var(--ux-7s4p3v, 1.125));--uxText--lineHeight:calc(var(--ux-14t1fes, var(--ux-1w31hux, 1.5)) var(--ux-1u3f284, *) var(--ux-51yj5o, 1));font-size:var(--uxText--fontSize0);line-height:var(--uxText--lineHeight);font-family:var(--ux-9pe28g,var(--ux-1067ph9,sans-serif));font-weight:var(--ux-v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpwpxf9m60", last modified: Thu Sep 26 19:05:56 2024, max compression, original size modulo 2^32 43575
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11986
                                                                                                                                                                                                                                  Entropy (8bit):7.982374573672335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TS268zKiFWcYMzpr0qMTcRAfBRzLl/NFkqiJI0qaIqJy7yuq0mmC67ycQKUegZ:h9zKi9lpA4uptLNkxu0vsz0cQJB
                                                                                                                                                                                                                                  MD5:23204B2608B25D3C712459757CB87349
                                                                                                                                                                                                                                  SHA1:E1B2144965CD8FB2355BBE14691A2AB3B1C56833
                                                                                                                                                                                                                                  SHA-256:31033300E4EEDBD2D2539D3650D783D77D358B2B6B54313D9E0C05ABA3161402
                                                                                                                                                                                                                                  SHA-512:B3F4B19143D8A20339C6ED90D3CE08FA4DA66C5EE90B73FCAE617529BB3A9E516A24179DBA277AB205807DAE575296B66A348647F609C04F58A79175EED82150
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.......f..tmpwpxf9m60..}is.F..w....h.P...4.Rd9.-y%9yv..."..b....lE....{n..|$....".....kzf...|Z.E..w...^U...G7I.qV.r.............I<..>...&..wr..B...I.G/... ........!..../....*...:..............v..G).Gd.......|...)....(..,;(..}..a.Giv..'5o..D.Q..."K.P.MY,Ly..a:/.[...uZ7.cR.....n.=.....1.O..(.>..../ox.z..."..0ez...'<.I.....d....y....}y/.<....a.a..L.)..J...~....RUC.....V...)....2=7W.^.5.V.EX/.:y...f.J.K@..x.&yyQ{.b..p4.~J.%...x..^..a.n=X0T..*.~..Y../..4V|.z.....Uq.+...VP......Rb.0..P].z)~cSP..y....c..x..0-..~...y..}.-8WI.Ud..#x<..b..X.j.|.d......\.....#.o.......l..5RuWX....rz....y.\,..v.WQ.......gIy...%M.1...".D.w..j.,/..T..j-kz.Ue'o..[....U.........C..L~y7..D.=.......^.)Xn..@.%.;..<........y.,...._..a....|..!.2...".....;.7<c....U.\............2...e..~8.>...*..i../.F$...U........H.B..,.!)s....f.4..V..-....}.3~.....5..A.#......*..uz.e}8..e.).......o.`!......y..O...d.'.t.....T#;1.fU\..(.]..Q.dF.0Y1*.Qw.....V..A?./...8......e...O.3...eB.@..R.ZU.,...t.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2452), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2452
                                                                                                                                                                                                                                  Entropy (8bit):5.271068960934463
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Yoz9JFSHd5eSDXJj29Pfi3b0TtywCMuIwTr8c0cVhH0WN5ElOKSM2/JxAHO7qeoJ:39JFW5eKXJj2DQMuKLcV7ElOKz2HAj
                                                                                                                                                                                                                                  MD5:40977A19DEB40CB8CF66489C69636D52
                                                                                                                                                                                                                                  SHA1:EB82B52D3D3FA53A7956156E73745B35464FB510
                                                                                                                                                                                                                                  SHA-256:A6BB6A659AE78A19E915EA73EA37F787CE0A1E22CB7CF572808830A4BDA3674B
                                                                                                                                                                                                                                  SHA-512:1C90CDDBD2FA90A6C108985AF01F0B3225BA62B9313B972D8EF6081A05FF070DB569C6BB73F2589C514DB37FB7CEA21CAC06753BBD366B46A55C9D88A1AA32A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@ux/button").default,require("@ux/message-overlay").default,require("@ux/modal").default,require("@ux/spinner").default,require("@ux/text").default):"function"==typeof define&&define.amd?define(["@ux/button","@ux/message-overlay","@ux/modal","@ux/spinner","@ux/text"],t):"object"==typeof exports?exports._N_E=t(require("@ux/button").default,require("@ux/message-overlay").default,require("@ux/modal").default,require("@ux/spinner").default,require("@ux/text").default):e._N_E=t(e.ux.Button,e.ux.MessageOverlay,e.ux.Modal,e.ux.Spinner,e.ux.Text)}(self,function(e,t,r,n,u){return(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[700],{3149:function(e,t,r){"use strict";r.r(t),r.d(t,{ForSale:function(){return p}});var n,u=r(29),a=r(7794),o=r.n(a);r(3899);var i=r(6628),s=r(5267),l=r(12),d=r(9966),c=r(8044),f=r(9002),x=r(5893),p=function(e){var t=e.domain,r=e.sellable,n=e.landerTemplate,u=e.gdHosted,a=e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17977)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35076
                                                                                                                                                                                                                                  Entropy (8bit):5.332055596222403
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:2ni0XP/zfuiS4u/uHeDCpDYMiWyHcUBsR6DO8:2iIP/z9og7DYMiWYcUBsRt8
                                                                                                                                                                                                                                  MD5:F29E0C31344A5DD754A7C6CEF167C599
                                                                                                                                                                                                                                  SHA1:120074013BCEE1F596B0CC4B6B9038BC09277038
                                                                                                                                                                                                                                  SHA-256:D75AD068B3BCEEF5CDEDD9AC5E7F7501AD8D447776E69FC8F27CAC267C209C75
                                                                                                                                                                                                                                  SHA-512:3C420EE2C65075981E992167829857CE5A649AED067924E70DAAC40C375F30C5BFE49C3BF1280F09AC2078ECB79072779A57172E40D6CD4A8453C702B8554861
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc5Ny43NjE4fDRmZDMxMzY3NDVhOTEwOWUwZDQ3MWMwZjk1NWI0ZmFhOWZjOTUyZGV8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Turquoise%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=5131728047797981&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047797983&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTurquoise%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw%26pcsa%3Dfalse
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpogqwyg53", last modified: Wed Oct 2 13:43:43 2024, max compression, original size modulo 2^32 291882
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):93437
                                                                                                                                                                                                                                  Entropy (8bit):7.997536430414738
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:pS4oyCgsR0dguGKvsg1dVjA9prPEdiO83NzAPccMz0F+jCY+zYIezQ9iX:pSSBsud7seVj6p0Klzi+j5tW9k
                                                                                                                                                                                                                                  MD5:8440DB721CD4128AA9DB865D2ACC5F5D
                                                                                                                                                                                                                                  SHA1:B5152BC31F1196F28861CE29E5077E6C76C28F61
                                                                                                                                                                                                                                  SHA-256:1B12C1A613F5C91AB298E408A81797F7A096392269885E4C984CE31609E10D91
                                                                                                                                                                                                                                  SHA-512:CA476A4E8B93648BD41B45CCE8AA9D06DF37065EC19D91103BE452C40C1F94A8D651007278FC7CC486F5DF399C6EA2CE27E36F0BC7A82C3B20E95738083EE371
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.....N.f..tmpogqwyg53..}y......S8:.9.q.]...L.M.t..'?.c..........E..s.}.9.X.I........&~\..#^...%.p\K&....?....7...j....t:.%at.j...^.....r.1...at.%~...l.=....G.$.M.d....noo.c.$.J...zm...Z..x..F..0..XI..?..N...[..^.U..Z......8.N.[?.R.-.......1..q.[\?.y.=.'wI..X).$.?L...8..X.v.n<h......'i..{|....z..(L..~......3._\........9...E...-a...uv7.?>.S..6......G.8S..'^||.@.3.%.co:.N./.I.....q........?.-.g-.X#t._^.`.\.w.I....~[;..(..X[S/.k....(..x...../..}g.B........t..P...^......q..F>.BB.cA6P.K.....0.^........a.#gN.s.9...q.*..........p.,r..*..A..<.J&m.m..WV.....e...8[\.......-..._.f.. b.js"#D..H..Fm.....B;.~....#.,....).4...<.a...ag>....Sb.3.....o.bX.'Kx.GPl'.Q.....:..L[..o.s.-....p.|....@c...?.S.:s.#7R.b0...d.a@....\,%...1..K..w......-.;`M4.y.1.........3.A.+..3.....}..[..p.......90...Y..\..z..... ...D..0..\D....17.N...rTH.[....@.........*..4..].u...1v.m..`....p....D......sw}..t.Y...-.!.......`%p.,".5..@K.].|*.Zn.T#F9jf..X.A.84..}.>.......y....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                                                                  Entropy (8bit):4.4144413036949715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YXca47fcaDFCIn:YMa49YI
                                                                                                                                                                                                                                  MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                                                                                  SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                                                                                  SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                                                                                  SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12318
                                                                                                                                                                                                                                  Entropy (8bit):4.101500459754562
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LkShIfxpWmULCO1HvQdotKNzeHq4nupWexKEldkEnqe8:L1hIfxMnCqPQyIzeHnupWCPcL
                                                                                                                                                                                                                                  MD5:0AC39C9F4FCBABF260BA541AF6AC8B47
                                                                                                                                                                                                                                  SHA1:A7ACFF7AF6371EE0D25C8EBF302B1709DEB9F43C
                                                                                                                                                                                                                                  SHA-256:9918E5F78C536336B896C3A7E6129AE65FA375085D6993F7532E7EE32F66853E
                                                                                                                                                                                                                                  SHA-512:2B2850438A550CAEE8803C119A4BC0F2742BE85AEB62EDBB725F1040608CC5F2943B10E1320918E0256B604B5857A23C7431A439D3704D6DF984C3D55D567AE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 567 261.33"><defs><style>.cls-1{fill:#111;}.cls-2{fill:#00e356;}</style></defs><path class="cls-1" d="M209.6876,221.91h-4.9821l-2.1254-5.546h-9.7128l-2.1254,5.546h-4.8793l10.2842-25.6645h3.3252Zm-15.4606-9.54h7.05l-3.5309-9.6427Z"/><path class="cls-1" d="M270.4007,198.7278a11.8872,11.8872,0,1,1-12.2,11.9522,12.0253,12.0253,0,0,1,12.2-11.9522m0,17.5236a5.6429,5.6429,0,1,0-5.4767-5.6177,5.5025,5.5025,0,0,0,5.4767,5.6177M314.6985,205.65c0,9.5989-6.9035,16.1984-16.8387,16.1984H285.4465a1.0075,1.0075,0,0,1-1.0164-1.0616V190.56a.9956.9956,0,0,1,1.0164-1.0156H297.86c9.9352,0,16.8387,6.461,16.8387,16.1059m-7.2556,0c0-5.63-3.789-9.7374-9.2881-9.7374h-6.7931v19.567h6.7931c5.4991,0,9.2881-4.2916,9.2881-9.83m19.8624-6.922c3.0042,0,5.4068,1.292,6.47,3.0456v-1.3843a1.0509,1.0509,0,0,1,.9708-1.0155h4.6672a.9862.9862,0,0,1,.97,1.0155v20.49a.9469.9469,0,0,1-.97.969h-4.6672a.9757.9757,0,0,1-.9708-.969v-1.4308c-1.0627,1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):13363
                                                                                                                                                                                                                                  Entropy (8bit):5.38931773767702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                                                                  MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                                                                  SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                                                                  SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                                                                  SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://ds-aksb-a.akamaihd.net/aksb.min.js
                                                                                                                                                                                                                                  Preview:/*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38064)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):160895
                                                                                                                                                                                                                                  Entropy (8bit):5.3083348165191255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:i0AoVwq0W/XL4gUInk+Efa7YDWIfMB4qKqxQJAwo0Oft+YP:hVw6zonWP5UM
                                                                                                                                                                                                                                  MD5:ABA07E0A0BB12EDD93022854DFB6E9B1
                                                                                                                                                                                                                                  SHA1:0137FE8A3118F00D1EB2C4EB4A085D13B34CC1D9
                                                                                                                                                                                                                                  SHA-256:98DD18E7BCE5C9361FCFEE958B4EE3ACFF03576762A16B571F03E65EB6E1EA64
                                                                                                                                                                                                                                  SHA-512:80C42A1BDC455F0485E09C7151C37593742EAA041C4311C444324B669E188D5EB2F4F99FB58838C2682B59E9AB0C25F3610880E1D279689A7255255DF37C60C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("prop-types"),require("react-intl").default):"function"==typeof define&&define.amd?define(["prop-types","react-intl"],t):"object"==typeof exports?exports._N_E=t(require("prop-types"),require("react-intl").default):e._N_E=t(e.PropTypes,e.ux.intl)}(self,function(e,t){return(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{7861:function(e){let t=(document.getElementById("GasketData")||{}).textContent;t&&(t=JSON.parse(t)),e.exports=t},7419:function(e,t){function r(...e){return window.fetch(...e)}(t=r).default=r,t.Headers=window.Headers,t.Request=window.Request,t.Response=window.Response,t.AbortController=window.AbortController,e.exports=t},7967:function(e){let t=/(\/[$:{]locale}?\/)/,r=/^\//,n=e=>e.replace(r,"");e.exports={LocaleUtils:function(e){let{manifest:r,debug:o=()=>{}}=e,{basePath:i=r.basePath}=e,{defaultLocale:a="en",localesMap:u,paths:c,locales:s}=r,l=a.split("-")[0];this.getFal
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):391
                                                                                                                                                                                                                                  Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                                  MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                                  SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                                  SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                                  SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8049)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19863
                                                                                                                                                                                                                                  Entropy (8bit):5.526064309155523
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TidexcYoHMfOT7o8zffEgA26EHeDCtkGarTqWUNvpimSRu6:TidexCMfUo4fLuEHSCtkGarT7U1wmSc6
                                                                                                                                                                                                                                  MD5:DD60DF55BEE39B97EBA766FC4E51C35D
                                                                                                                                                                                                                                  SHA1:65035796CD4E6AE8BEDB086EB95424E3E17EE316
                                                                                                                                                                                                                                  SHA-256:80B9896BB1CCE0ED4FB3968816BB295E6BEE7664ED59698144A551B9C0510B72
                                                                                                                                                                                                                                  SHA-512:172D4E5D8F7238C824A035819C101A2C3D7D1B7F7B1A701FD8EF86215E1E2763AD3D12B8D5ACA2DB57CE12938F3AC9EEE5079AC5E66994AECBE324D6C00E19E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false&nb=0&nm=2
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_hgdmaYiecv3TUhqAYrX0lZU0IzF4cfDYDDLzjC4hohtwOyY/bbb3qPJOe9Zl9Ofvdlpw8YzxAxs8g39R0MrTvg==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. fon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3833)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):213052
                                                                                                                                                                                                                                  Entropy (8bit):5.547890780173312
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hTFMX2PIp9SXNmW4B0M9Z0xzKYcuBcO9yyqoiAuxsEnDF2Dej7ImZV:hT+2PIGmle9jcvOWDF2Dej7t
                                                                                                                                                                                                                                  MD5:1643B950280B467DF457DF61425E671A
                                                                                                                                                                                                                                  SHA1:22CD684F0E2A1270A0DD2487BAE73F5401FEB87B
                                                                                                                                                                                                                                  SHA-256:20C730BBE3A9AA4535175EE3556174588F41BA70BF3EDC04DB28BE5EF308B39A
                                                                                                                                                                                                                                  SHA-512:70D41D8FFC754AF9D39C67F2F10599CC3924BA46FC86BFC371604B74EE46FFAE9649751B7F03F75D398B68B11C7AB87D60C0809F41B187AE582A6347AF9A8BE2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img1.wsimg.com/signals/js/tagging/g.js?p=GTM-5795BG4G&l=_wGtmDataLayer
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__dbg"},{"function":"__c","vtp_value":""},{"function":"__jsm","vtp_javascript":["template","(function(){if(",["escape",["macro",1],8,16],")return!1;switch(",["escape",["macro",2],8,16],"){case \"dev\":case \"test\":case \"ote\":return!1;case \"Live\":return!0;default:return!0}})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventModel.global.consent.analyticsFlag"},{"function":"__j","vtp_name":"_sfChat"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventModel.global.consent.supportFlag"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21556)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21592
                                                                                                                                                                                                                                  Entropy (8bit):5.118279269599776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                                                                                                                                                                                                                  MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                                                                                                                                                                                  SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                                                                                                                                                                                  SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                                                                                                                                                                                  SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16359)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):36406
                                                                                                                                                                                                                                  Entropy (8bit):5.383453677224243
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:2ni0XP/zfuiS4u/uHeDCmZSvZSVyARYdZS7/1F5kU2ca6rOg:2iIP/z9ogiyA2WF+U2jtg
                                                                                                                                                                                                                                  MD5:0CA7360F63F4DC88F17CA617CEDCBB6C
                                                                                                                                                                                                                                  SHA1:F60726F7D44B3E2B988A84A9FB46EA15EA41DF79
                                                                                                                                                                                                                                  SHA-256:B5C199835E745A197B4B88FD6134903DA60A249D222AF047489A759FD9AAAEAB
                                                                                                                                                                                                                                  SHA-512:2ADB57B4B52B136FB5087B227AD3BD2B6A788B8CC099BBB202D3B056489C28D99BD0061E9CEEB4FA2033F3F926795767C4BA9318AB0E7994B7EAC90F23C16017
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgzNy44NTE4fGJmMjA2ZjE1YWU4YmFjNWQxNjBjYWI5ZWJkNmYzZDhjYzgwNGUzMmZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Tommy%20Singer%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=5611728047838746&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047838753&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTommy%2BSinger%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ%26pcsa%3Dfalse%26nb%3D0%26nm%3D2
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):519064
                                                                                                                                                                                                                                  Entropy (8bit):5.7799777246325394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:/HJTSQlte2ESMpAR1ePxs3C3S700lH500lH900lHTgtxfJBHBn63tOBBn63tOsBR:5BN1ePxi//GZ1t34lylQ
                                                                                                                                                                                                                                  MD5:5630F32B87D1BCE594755ACD9A02A8B7
                                                                                                                                                                                                                                  SHA1:3D9396F00F04F567534D76079E2EC884E06BA5FC
                                                                                                                                                                                                                                  SHA-256:2FFB358048C2DC4DF92A5E6E52801260744595703D7C59BE5E6B3A8C44E0DF23
                                                                                                                                                                                                                                  SHA-512:A971FF87D7A069579F73B7499CC96E5588CF66F8D40E804A139F04ED2C922B5D1B490F1D25F6FD540EBEB045AFF17B9C40C2D2CBD060BED558FDA6F54D5E7591
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/chunks/966-8547cab8cb85e2d8.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{677:function(e,o,a){"use strict";a.d(o,{H4:function(){return t},L9:function(){return s},LV:function(){return i},hX:function(){return function e(o){"object"==typeof _expDataLayer?s(o):setTimeout(function(){return e(o)},200)}}});var n=a(8697),r=a(7973);function t(e){return e?"forsale":"maybe_forsale"}function s(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},o=e.action,a=e.label,n=void 0===a?null:a,t=e.trafficId,s=void 0===t?null:t,i=e.locale,d=void 0===i?null:i,l=e.itc,u=void 0===l?null:l;if("object"==typeof _expDataLayer){var c={domain:n};s&&(c.traffic_id=s),d&&(c.locale=d),u&&(c.item_tracking_code=u),(0,r.L9)({eid:o,type:o.split(".").pop(),eventLabel:n,customProperties:c})}}var i=(0,n.P1)(function(e){return e.config.locale},function(e){var o;return null===(o=e.config.queryParams)||void 0===o?void 0:o.traffic_id},function(e,o){return{locale:e,trafficId:o}})},7973:function(e,o,a){"use strict";a.d(o,{F:funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):183474
                                                                                                                                                                                                                                  Entropy (8bit):5.2145732689969755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:EeWDJJjKL0ZmJN9R4obi1mp7/WiVuMlLp+Y4U6QDeaGrgoqoawC5debuJIPFp1CU:EaF/7/CKnAlBOwBd
                                                                                                                                                                                                                                  MD5:D8787C40EC037A63DAA14CCFBF8F9AC6
                                                                                                                                                                                                                                  SHA1:762E1A838CD3235478C4FDAEED9E9B5B5DCF74D1
                                                                                                                                                                                                                                  SHA-256:EC77580C1276D63CC7B84CD0C004C33CBC0F3A1A8101C56FAF39C59740F66289
                                                                                                                                                                                                                                  SHA-512:B5B09A059640ED3C891D259699370213286D3931C88C8E76ED3EA217BE04007AC44BA45E92C097B4C5AC309922CC068F3C3EAF2ED27CEF248B461E49B12E9C8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-afternic-c1",[],e):"object"==typeof exports?exports["scc-afternic-c1"]=e():t["scc-afternic-c1"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>R,debug:()=>F,error:()=>q,info:()=>A,log:()=>A,setDebug:()=>L,warn:()=>B});var r={};function o(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function i(t,e,n){return(e=function(t){var e=function(t,e){
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):4026
                                                                                                                                                                                                                                  Entropy (8bit):5.2668945140398975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:++qcJE9qkuWlRvruE8arVCzLBYVDW5Sc2W5zSL3IqM:++qj9+Wllrqar8mwH5W9M
                                                                                                                                                                                                                                  MD5:4573973252872B49D777CCBB1C5C492E
                                                                                                                                                                                                                                  SHA1:8585772B4DD8505C1D55DB5AA575B138B4F7488B
                                                                                                                                                                                                                                  SHA-256:002AC2D015CF59858A67C7115CEBBE7F55BD14E40F4C9DA89D600034D704442D
                                                                                                                                                                                                                                  SHA-512:8B24FC06D54F9F9A73EC2909BAE641AEDF438A9110DB8DA0D007C2B8752E38EBB4051A04610780215F27A7B1EB2F45EE2DDB16AA3DDF1E2C5426730C31416B77
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/chunks/webpack-f540094461ea9527.js
                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 103388, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):103388
                                                                                                                                                                                                                                  Entropy (8bit):7.997461157849692
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:o+fTVGPgUd4uGXEMFHGyOv6JYLTrdW+Qdt91:XVFUd4uyHGyU62TJQdZ
                                                                                                                                                                                                                                  MD5:FF3F79FC43D0BCFD04D8CAC73F56D8C7
                                                                                                                                                                                                                                  SHA1:0854A53B94336710DC505A459C66DAE72A73D6C7
                                                                                                                                                                                                                                  SHA-256:07D6825E414A3A09444251AE7DEF1C796ED2FCEFE9E1C0838ADAB86270D346FA
                                                                                                                                                                                                                                  SHA-512:0B96340FF74F2BF274E1E25A5E1F8045595C8687266EDE0007C9286E9C85B8B1DDD2B81A17DBDF3D73F0DB5AB006FE09124C190058E1E640A3FE4C6B2F2F6CC8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/ux-assets/@ux/fonts/4.5.0/GDSherpa-vf4.woff2
                                                                                                                                                                                                                                  Preview:wOF2............../....e..............................p..$?HVAR.T?MVAR.F.`?STAT$'8.../.H...T..=....0....6.$..0. ..6...[....9A.....N..o.h.Kw."..@.s.......1.g..DnV..D..Jz...'..1.........E......JUB...@...y.p..c..2...E.b,E^.BJEl.T...X.. vG.s..p..It..D...Vz......{qI..8...g.3.....l._...............)..``....<a..L.Tl..6'...;.........io*..........0q]Z*..QR=6$[}.gQ.|.....+=g.c.R.J.......'...F.{.:..0..`....`.%Aa.p..R.I.#f..'Pc.Q..).Jz.t.Em.u<..a.....`.W.........E>...R.].........D."!...*........Y.)..7.6._....-~.q^.^!.Q..UH.......9Nw.i.EE.EAb.3.-.~.l.J..$"L....M'...N.s.C.q..H.....[..[|P....geD.|.."_Vi.r.q.>.f...e.D.R.).*."L..j...}..7...:n...,...:47...#K.'.?.M._..4...n.@.".n."<`.Bbkx...]-..+.1jT...).DI.......X.Ai."J..."..`.L`?O..{_g<fk....,.....R....z=.C..S.dE..L&3.....u..X.....)9..2Y...6F....)...66...<..+m........O.Vm..j.......t:...LP...P.....x........d...IX.#......h.+..Xt........3.y....2Tru29.......mV_....e"b$.$.i...1...{._.>.g.b2.....-.....z.Bh}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):158845
                                                                                                                                                                                                                                  Entropy (8bit):5.208703327346706
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:/He6eC69yLFnxENM6HN26ijVO5fvZuS09vGr+w:/He6eC69yLFnxENM6HN26aO5fvZuS09Y
                                                                                                                                                                                                                                  MD5:C2D364561606F668F2D971F560955B5E
                                                                                                                                                                                                                                  SHA1:DCD1D9C8160542A6C2EFDC7927C883D10A396ECC
                                                                                                                                                                                                                                  SHA-256:D86B9A4768D302688C6449BE6E02CAE8510B64B94799C341C3C292D6708D98E2
                                                                                                                                                                                                                                  SHA-512:1E86B6BFD2984C490860B94DCC9545DB1C23EF21F8B85EA8124D9D23519BD84B7E5ACBAA5ABE83320A2DC2BA20C9105BE99A7B34619E5B9292121B4C481EFB55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs/510c687ba390bdb1b590ec5637698744/uxcore2.min.css
                                                                                                                                                                                                                                  Preview::host,:root{--uxp-font-weight-normal:500;--uxp-font-weight-semibold:600;--uxp-font-weight-bold:700;--uxp-focus-visible-outline-color:var(--ux-wikx71,blue);--uxp-focus-visible-outline-width:3px;--uxp-focus-visible-outline-style:solid;--uxp-focus-visible-outline:var(--uxp-focus-visible-outline-width) var(--uxp-focus-visible-outline-style) var(--uxp-focus-visible-outline-color)}*,::after,::before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section{display:block}body{margin:0;font-family:var(--ux-1067ph9,sans-serif);font-size:var(--ux-vvspv2,1rem);font-weight:var(--ux-sm2he3,400);line-height:var(--ux-1w31hux,1.5);background-color:var(--ux-cao06b,#fff);color:var(--ux-1leynsm,#000);text-align:start;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}body:not(.keyboard-
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):158
                                                                                                                                                                                                                                  Entropy (8bit):4.937586660966322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:PouVIZx/XMn30EEBuvFfD0OkADYyOe1KntK+o5LyyWV9kBbZWM:hax/XW3/p5mmYyBsn4+4yXuB9d
                                                                                                                                                                                                                                  MD5:3865108A8DC9772C0BEC00759A46598D
                                                                                                                                                                                                                                  SHA1:3499227B153668F0B4FFA27CF322B8192BF1A649
                                                                                                                                                                                                                                  SHA-256:DC518F6DCD7E58331EB97DD5FA2AC3C00D1BD88D2A1D9EF3C23D211BBD1D0CDA
                                                                                                                                                                                                                                  SHA-512:0F319E94910D06AF324B396F5540622D0DCF22442D76EEB065F654C2308E306E8F412466B0EB376CDE82B5D2CF13C18D6DD517F6BA0987AC2BDEA5178B1E0896
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrew
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?d=tommysingerjewelry.com&source=parkingcrew"}</script></head></html>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                  Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19600, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19600
                                                                                                                                                                                                                                  Entropy (8bit):7.987896864926305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:DO9QOKK1ov0/vS0RMIy5z+s3O4mszugwVSy8ypC+eFfPYDE:q9QRN0/vTRv1t5s9wMyp2dPYDE
                                                                                                                                                                                                                                  MD5:A97AF381DD8B174164F0BD1D5BF5B123
                                                                                                                                                                                                                                  SHA1:C8B72AEE9FC4FA425761C2DA454F95D45B42F506
                                                                                                                                                                                                                                  SHA-256:4A9FA9C4ECB0EAEC0AF1E4949930232604B331CD076CA7EFBA2A4E2EFDBAA367
                                                                                                                                                                                                                                  SHA-512:A0833DBE283F89503A173F47C4C0C9F61FBE2553E62FD2151786F63AEADDA7FD1DDAF5BBF5B77B74D269D43B140887CA683F11D0DDAE8DC980416D55F09D8261
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2
                                                                                                                                                                                                                                  Preview:wOF2......L...........L,.............................<..,.`..l...........t........6.$..|. ..f..i..K.w.5l.....8.K..E.q...z$.`..b......%p"C.4....$%.........D.2.N.T..A.R6+.&.w..#..q.l.t....v5+O..d..w9.>.`.P(........ptJP...>W.......'........h...Q....@.ZL.PQ..b...U.p....s}..v..X.....nf..}....'..(4.<O...../0t/......P...v.F...E.+.....X{.=..(.Rl...c. w...o...j!-..t:.dP....W..]_..o.fZ.W.:... g2.2i7..9s~v.w.!.L....MVYEB.Qg..KXI[e...O0....`..$.re.q....<o.-....K....t. 8T.4e.G.....O....t...$-.~Q..2..fm...p.K8..y.<.H.N.../]v.}..*.L.:E.6.N..\G.{f.&.rR.Wc.... vk/...v...A...*...$..m'.{...J..m.I..L..'g*....oN........(yC|...P]y.^...g..?..!...".|...q.h...'..+.M!..@.z%{C.}9....W.).u{.e5..z. L.{..P.>.M...#*V...LF..:....$.V)M.g..4.~...... ..t.O....*......{.^..@......h.......8...g..d...`...`.%x.O..........r...wwz....06....z..v..L.....4....+....(d...."....d.hA...x..L+Q.8Rb..A8 .F3..1.d...9=..vW....Nv..i..A$.{.*..,..,.<..4..27..wFF...4}.JQ.%,~.|@..N ..............{...^..v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3856
                                                                                                                                                                                                                                  Entropy (8bit):5.408297976823041
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6OEaM7Vc+uuOEaMzNKOEaF9Vc+uGOEaiN1OEaNPlOEaNVFZKOEaNHOEaNk3yOEaU:dMDEMn3GXNP6NfNANk3FNNN8YNYn
                                                                                                                                                                                                                                  MD5:FD90B2E322504D22FF0E849CCC595CCA
                                                                                                                                                                                                                                  SHA1:DD1F1D5AF0D1E50FC41F1297EFEA6B5CD01124C9
                                                                                                                                                                                                                                  SHA-256:3CE2554E586B71B83AEFAA869E6675614E2C910B111A5194660230E9C7303A78
                                                                                                                                                                                                                                  SHA-512:EB03995040AF10B83E28A662F702D2BEFADCE38948FE9460DF1FB06B7F0A2B50BFA9606759BD8B7650D0B385E3653F18DAA3626E0E6EEBB4B71B79AB268A905A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Mate%20SC%7CMate%7CRoboto%7CRoboto%20Light&display=swap
                                                                                                                                                                                                                                  Preview:/* latin-ext */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Mate SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-izT9qOk.woff2) format('woff2');. unicode-range: U+01
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4026), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4026
                                                                                                                                                                                                                                  Entropy (8bit):5.2668945140398975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:++qcJE9qkuWlRvruE8arVCzLBYVDW5Sc2W5zSL3IqM:++qj9+Wllrqar8mwH5W9M
                                                                                                                                                                                                                                  MD5:4573973252872B49D777CCBB1C5C492E
                                                                                                                                                                                                                                  SHA1:8585772B4DD8505C1D55DB5AA575B138B4F7488B
                                                                                                                                                                                                                                  SHA-256:002AC2D015CF59858A67C7115CEBBE7F55BD14E40F4C9DA89D600034D704442D
                                                                                                                                                                                                                                  SHA-512:8B24FC06D54F9F9A73EC2909BAE641AEDF438A9110DB8DA0D007C2B8752E38EBB4051A04610780215F27A7B1EB2F45EE2DDB16AA3DDF1E2C5426730C31416B77
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2528)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2566
                                                                                                                                                                                                                                  Entropy (8bit):5.18463675013311
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Qoz0S8A4TVbjQcEtcWvVLccihtls44af4SCoFw000bVoKE1CFwSsg:/0Z55sX9w5r64XfNXFw0fJDsg
                                                                                                                                                                                                                                  MD5:5A3C09ADA3E8754D1F83B97656867399
                                                                                                                                                                                                                                  SHA1:31C610DB58624819032C4AD91EF0FF3D34C19D4D
                                                                                                                                                                                                                                  SHA-256:1CA9683D05E88A0AC1D3F3D5830AEDEE5C3C5303CDCA381D687F2FD3687FC4D7
                                                                                                                                                                                                                                  SHA-512:35D9FB0B80FCF76B9307327E205FE574EF661CFBEDF0E829F373950ACB4CFE305D8B4BFCDE35A8D1E5C7772F5830CF0FFF0C5ADAE3FE3F16E296948E78156CC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs-next/5a3c09ada3e8754d1f83b97656867399/heartbeat.js
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("heartbeat",[],e):"object"==typeof exports?exports.heartbeat=e():t.heartbeat=e()}(self,(function(){return(()=>{"use strict";var t={d:(e,o)=>{for(var n in o)t.o(o,n)&&!t.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:o[n]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function o(){return function(t){var e=window.location.search;"?"===e[0]&&(e=e.substring(1));var o,n=e.split("&");for(o=0;o<n.length;o+=1){var i=n[o].split("=");if(i[0]===t)return i[1]}return""}("plid")}function n(){var t=window.location.hostname.includes("co.uk")?-3:-2;return window.location.hostname.split(".").slice(t).join(".")}function i(){var t,e,i=(t=window.location.hostname,e=n(),t.replace(".".concat(e),"")),a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10767
                                                                                                                                                                                                                                  Entropy (8bit):7.92294257858306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:AG79Yz8wTp6hcO116Nke97zGE4pflivjI4RCbV3GG/5yb6H7GWcZdyR:AygHTpuR6Nkg7zGE48Uv/gbW7GWcZ4R
                                                                                                                                                                                                                                  MD5:8CD5BBFFF97A36D84E0B3F180AD48A0B
                                                                                                                                                                                                                                  SHA1:5588A4D3ACA75F159D358A829C8B58A9D583BDDD
                                                                                                                                                                                                                                  SHA-256:2D668FF3F6F4A54211567D976B86321D590A713C6D85CCFDBAA6EA587B065605
                                                                                                                                                                                                                                  SHA-512:3FC2B1B428D72582A6BDA119FAC17EFC6387E363657D594DCF3212AFA11D70EFD3E0E0DB33131696F8D69F0DDEF0BBEEE85BC2EA002ECE95DAB53D5CD85DF3AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............e..5...1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8053)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19867
                                                                                                                                                                                                                                  Entropy (8bit):5.523790302605173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TiQexcYoHMfOT7o8zfnuLrEgA26EHeDCtkGarTqWUAEnLwpimIRu6:TiQexCMfUo4f2uEHSCtkGarT7UswmIc6
                                                                                                                                                                                                                                  MD5:F20F37B6701DCE44FE09335FECA209CC
                                                                                                                                                                                                                                  SHA1:FBAD4D7A6A7EBBC7C42FB041BCA0C75C8E2DEFF5
                                                                                                                                                                                                                                  SHA-256:B3D354D4C6EAD4701FB01D0CFD4902E0F055A40B3B76C5AAA84911C85735C9E8
                                                                                                                                                                                                                                  SHA-512:F10D6E797E9D07F52D5B11B79A70EE2EE748A095CDE762220328B4ED5532E7C1157BA93071E8841C0B56CC5746BC1EF2C6D7BF17CBCD522BBC1C3CE3381216C7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_YHCq9+ntP/SaudXndq7u2nE4hy93nZcpyP0ZqiNSKqD0tQoUDbnBOjweb4SNs/PsbaoJPmOXB0Yj91gagaewMA==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. fon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeaae&token=6f600e9c52328102a35d7cdcb2649d9d70bdf844
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38064)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):160895
                                                                                                                                                                                                                                  Entropy (8bit):5.3083348165191255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:i0AoVwq0W/XL4gUInk+Efa7YDWIfMB4qKqxQJAwo0Oft+YP:hVw6zonWP5UM
                                                                                                                                                                                                                                  MD5:ABA07E0A0BB12EDD93022854DFB6E9B1
                                                                                                                                                                                                                                  SHA1:0137FE8A3118F00D1EB2C4EB4A085D13B34CC1D9
                                                                                                                                                                                                                                  SHA-256:98DD18E7BCE5C9361FCFEE958B4EE3ACFF03576762A16B571F03E65EB6E1EA64
                                                                                                                                                                                                                                  SHA-512:80C42A1BDC455F0485E09C7151C37593742EAA041C4311C444324B669E188D5EB2F4F99FB58838C2682B59E9AB0C25F3610880E1D279689A7255255DF37C60C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/chunks/pages/_app-85b478b018355d3d.js
                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("prop-types"),require("react-intl").default):"function"==typeof define&&define.amd?define(["prop-types","react-intl"],t):"object"==typeof exports?exports._N_E=t(require("prop-types"),require("react-intl").default):e._N_E=t(e.PropTypes,e.ux.intl)}(self,function(e,t){return(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{7861:function(e){let t=(document.getElementById("GasketData")||{}).textContent;t&&(t=JSON.parse(t)),e.exports=t},7419:function(e,t){function r(...e){return window.fetch(...e)}(t=r).default=r,t.Headers=window.Headers,t.Request=window.Request,t.Response=window.Response,t.AbortController=window.AbortController,e.exports=t},7967:function(e){let t=/(\/[$:{]locale}?\/)/,r=/^\//,n=e=>e.replace(r,"");e.exports={LocaleUtils:function(e){let{manifest:r,debug:o=()=>{}}=e,{basePath:i=r.basePath}=e,{defaultLocale:a="en",localesMap:u,paths:c,locales:s}=r,l=a.split("-")[0];this.getFal
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3833)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):213052
                                                                                                                                                                                                                                  Entropy (8bit):5.547904382230165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hTFMX2PIp9SXNmW4BOM9Z0xzKYcuBcO9yyqoiAuxsEnDF2Dej7ImZV:hT+2PIGmlI9jcvOWDF2Dej7t
                                                                                                                                                                                                                                  MD5:4313D24678C7D8DAEBD1327E52435CE1
                                                                                                                                                                                                                                  SHA1:3790368EA4AD4144D8D44592AF49C9D45F9434F8
                                                                                                                                                                                                                                  SHA-256:81263FD862C874FE1FCE9E9180A85BEB3A2AE3B4E69584DB86967CA298E763DF
                                                                                                                                                                                                                                  SHA-512:5E55FEDB6B7D56AEDCF9E4B12C15902E8EC660D26D22DD11792DC887B92309F89ECC84344733631B238FB93281101FB1FE9ECB4D2BA636AF929E3C1B3BF8A8B5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__dbg"},{"function":"__c","vtp_value":""},{"function":"__jsm","vtp_javascript":["template","(function(){if(",["escape",["macro",1],8,16],")return!1;switch(",["escape",["macro",2],8,16],"){case \"dev\":case \"test\":case \"ote\":return!1;case \"Live\":return!0;default:return!0}})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventModel.global.consent.analyticsFlag"},{"function":"__j","vtp_name":"_sfChat"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventModel.global.consent.supportFlag"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template",
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://events.api.secureserver.net/image.aspx?visitor_guid=d3f34aba-5030-4c35-a060-c7287eec0593&visit_guid=d3f34aba-5030-4c35-a060-c7287eec0593&delegated=false&agent=false&page_count=1&location=https%3A%2F%2Fwww.afternic.com%2Fforsale%2Fdomainnamesales.com%3Futm_source%3DTDFS_DASLNC%26utm_medium%3Dparkedpages%26utm_campaign%3Dx_corp_tdfs-daslnc_base%26traffic_type%3DTDFS_DASLNC%26traffic_id%3Ddaslnc%26d%3Dtommysingerjewelry.com%26source%3Dparkingcrew&sitename=www.afternic.com&page=%2Fforsale%2Fdomainnamesales.com&referrer=https%3A%2F%2Fdomainnamesales.com%2F&marketid=en-US&privatelabelid=497036&has_consent=1&cv=0.9.7&client_name=scc-afternic-c1&trace_id=d9cb94205bac867a11bcb76ba453f4f3&rand=906671153&same_site=none&salessite=false&corrid=1278345371&eventdate=2024-10-04T13%3A16%3A26.877Z&timestamp=1728047786877&hit_id=2f4a09bc-14b6-49f4-ab0b-a0d01b98aef6&event_type=page.request&browx=1280&browy=907&resx=1280&resy=1024&querystring=utm_source%3DTDFS_DASLNC%26utm_medium%3Dparkedpages%26utm_campaign%3Dx_corp_tdfs-daslnc_base%26traffic_type%3DTDFS_DASLNC%26traffic_id%3Ddaslnc%26d%3Dtommysingerjewelry.com%26source%3Dparkingcrew&traced=true&usrin=tealiumAppName%2Cgdforsale&loadSource=gasket&server=ip-10-116-84-91.us-west-2.compute.internal&page_level_properties=loadSource%2Cserver&CookieTest=1
                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7348
                                                                                                                                                                                                                                  Entropy (8bit):5.124059314999016
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0OtqpqC/QU2GoYzvXmQqsDvVy1xPua1CmdhGVI/MVlUXpa+ZpmYGUjsEG4Q5ZUI4:hMAC/QcoYzYs7w1VoVQ0lWK3v5Ziuw
                                                                                                                                                                                                                                  MD5:BA0230DC0696E37CDBB4646A0A65A2F3
                                                                                                                                                                                                                                  SHA1:A9F68EE9CBB90E7BF027FC91E21D34EBAF0093ED
                                                                                                                                                                                                                                  SHA-256:95FC00514E735B52E18FB34EC4AA716C96EECB4211C04AB831C2669AD8405F45
                                                                                                                                                                                                                                  SHA-512:3AD38910F02E347E11DD82EBE23853488F0C3B8C35C29084F49E56E65DAF9A99CBFA21735F7D6FB7BA0ECC031C0C9399C417B9B9241F200C9EF996B33A5F3C87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                  Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                  MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                  SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                  SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                  SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpogqwyg53", last modified: Wed Oct 2 13:43:43 2024, max compression, original size modulo 2^32 291882
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):93437
                                                                                                                                                                                                                                  Entropy (8bit):7.997536430414738
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:pS4oyCgsR0dguGKvsg1dVjA9prPEdiO83NzAPccMz0F+jCY+zYIezQ9iX:pSSBsud7seVj6p0Klzi+j5tW9k
                                                                                                                                                                                                                                  MD5:8440DB721CD4128AA9DB865D2ACC5F5D
                                                                                                                                                                                                                                  SHA1:B5152BC31F1196F28861CE29E5077E6C76C28F61
                                                                                                                                                                                                                                  SHA-256:1B12C1A613F5C91AB298E408A81797F7A096392269885E4C984CE31609E10D91
                                                                                                                                                                                                                                  SHA-512:CA476A4E8B93648BD41B45CCE8AA9D06DF37065EC19D91103BE452C40C1F94A8D651007278FC7CC486F5DF399C6EA2CE27E36F0BC7A82C3B20E95738083EE371
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://edge.fullstory.com/s/fs.js
                                                                                                                                                                                                                                  Preview:.....N.f..tmpogqwyg53..}y......S8:.9.q.]...L.M.t..'?.c..........E..s.}.9.X.I........&~\..#^...%.p\K&....?....7...j....t:.%at.j...^.....r.1...at.%~...l.=....G.$.M.d....noo.c.$.J...zm...Z..x..F..0..XI..?..N...[..^.U..Z......8.N.[?.R.-.......1..q.[\?.y.=.'wI..X).$.?L...8..X.v.n<h......'i..{|....z..(L..~......3._\........9...E...-a...uv7.?>.S..6......G.8S..'^||.@.3.%.co:.N./.I.....q........?.-.g-.X#t._^.`.\.w.I....~[;..(..X[S/.k....(..x...../..}g.B........t..P...^......q..F>.BB.cA6P.K.....0.^........a.#gN.s.9...q.*..........p.,r..*..A..<.J&m.m..WV.....e...8[\.......-..._.f.. b.js"#D..H..Fm.....B;.~....#.,....).4...<.a...ag>....Sb.3.....o.bX.'Kx.GPl'.Q.....:..L[..o.s.-....p.|....@c...?.S.:s.#7R.b0...d.a@....\,%...1..K..w......-.;`M4.y.1.........3.A.+..3.....}..[..p.......90...Y..\..z..... ...D..0..\D....17.N...rTH.[....@.........*..4..].u...1v.m..`....p....D......sw}..t.Y...-.!.......`%p.,".5..@K.].|*.Zn.T#F9jf..X.A.84..}.>.......y....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):143403
                                                                                                                                                                                                                                  Entropy (8bit):5.305067036178186
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:0H7uglh2GYx86i800xPbB11uSKmsboqYs7BDsTjuDLr5SUnTBfuX73ai7HIXn:QC2f0UyudTBfc73VIX
                                                                                                                                                                                                                                  MD5:3E3ADE9E360A2DA158DDBBF276B9F1F1
                                                                                                                                                                                                                                  SHA1:EB8655FBE1FFEB8326A0C629806070BE1F7BCA5F
                                                                                                                                                                                                                                  SHA-256:3B6DCC8D54B886029F5D86528BEB1900D26CE36D833444621C53223808538D4E
                                                                                                                                                                                                                                  SHA-512:DF1C6E0B8BAC6ADFED3BC944AA7B013AD85E1107CBD3A06AD57D9586B8D4D0D855E5113516D5243A422ED3A5CDD084D12513849C96FD68FD8D3876695379AE7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[540],{2995:function(e,t,n){"use strict";n.r(t),n.d(t,{arrow:function(){return ey},autoPlacement:function(){return k},autoUpdate:function(){return ed},computePosition:function(){return ep},detectOverflow:function(){return x},flip:function(){return S},getOverflowAncestors:function(){return J},hide:function(){return R},inline:function(){return L},limitShift:function(){return I},offset:function(){return A},platform:function(){return ec},shift:function(){return D},size:function(){return $},useFloating:function(){return eO}});let r=["top","right","bottom","left"],o=r.reduce((e,t)=>e.concat(t,t+"-start",t+"-end"),[]),a=Math.min,l=Math.max,i=Math.round,u=Math.floor,f=e=>({x:e,y:e}),s={left:"right",right:"left",bottom:"top",top:"bottom"},c={start:"end",end:"start"};function d(e,t){return"function"==typeof e?e(t):e}function p(e){return e.split("-")[0]}function h(e){return e.split("-")[1]}function m(e){return"x"===e?"y":"x"}function y(e){re
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):519064
                                                                                                                                                                                                                                  Entropy (8bit):5.7799777246325394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:/HJTSQlte2ESMpAR1ePxs3C3S700lH500lH900lHTgtxfJBHBn63tOBBn63tOsBR:5BN1ePxi//GZ1t34lylQ
                                                                                                                                                                                                                                  MD5:5630F32B87D1BCE594755ACD9A02A8B7
                                                                                                                                                                                                                                  SHA1:3D9396F00F04F567534D76079E2EC884E06BA5FC
                                                                                                                                                                                                                                  SHA-256:2FFB358048C2DC4DF92A5E6E52801260744595703D7C59BE5E6B3A8C44E0DF23
                                                                                                                                                                                                                                  SHA-512:A971FF87D7A069579F73B7499CC96E5588CF66F8D40E804A139F04ED2C922B5D1B490F1D25F6FD540EBEB045AFF17B9C40C2D2CBD060BED558FDA6F54D5E7591
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[966],{677:function(e,o,a){"use strict";a.d(o,{H4:function(){return t},L9:function(){return s},LV:function(){return i},hX:function(){return function e(o){"object"==typeof _expDataLayer?s(o):setTimeout(function(){return e(o)},200)}}});var n=a(8697),r=a(7973);function t(e){return e?"forsale":"maybe_forsale"}function s(){var e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},o=e.action,a=e.label,n=void 0===a?null:a,t=e.trafficId,s=void 0===t?null:t,i=e.locale,d=void 0===i?null:i,l=e.itc,u=void 0===l?null:l;if("object"==typeof _expDataLayer){var c={domain:n};s&&(c.traffic_id=s),d&&(c.locale=d),u&&(c.item_tracking_code=u),(0,r.L9)({eid:o,type:o.split(".").pop(),eventLabel:n,customProperties:c})}}var i=(0,n.P1)(function(e){return e.config.locale},function(e){var o;return null===(o=e.config.queryParams)||void 0===o?void 0:o.traffic_id},function(e,o){return{locale:e,trafficId:o}})},7973:function(e,o,a){"use strict";a.d(o,{F:funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):207227
                                                                                                                                                                                                                                  Entropy (8bit):5.533943784348501
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:LPIp9SXNKW4BEM9Z0xFKCcuBcO9yyqoiAuxixEUDF2Dej7YdFeTqik:LIGKlOrdcvOzDF2Dej7YdFeTM
                                                                                                                                                                                                                                  MD5:704763AD1CFBAAC56CAD358C3C022DFB
                                                                                                                                                                                                                                  SHA1:BB83BC33A5AE84966ACB8B42326045587F27FDC5
                                                                                                                                                                                                                                  SHA-256:DC44A203D92400BC934246346C8312137B4B9B5FD9286CFA461FC88DEDF24C2A
                                                                                                                                                                                                                                  SHA-512:D658FE359BFFC3DCBA30562F99FC864934F76EB62A1B4C84D79F002FEB6EAFE9E54AC8F4436106DC17F64B378B39D5062D692216032703FFF6F0ED34FDA7E46E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7348
                                                                                                                                                                                                                                  Entropy (8bit):5.124059314999016
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0OtqpqC/QU2GoYzvXmQqsDvVy1xPua1CmdhGVI/MVlUXpa+ZpmYGUjsEG4Q5ZUI4:hMAC/QcoYzYs7w1VoVQ0lWK3v5Ziuw
                                                                                                                                                                                                                                  MD5:BA0230DC0696E37CDBB4646A0A65A2F3
                                                                                                                                                                                                                                  SHA1:A9F68EE9CBB90E7BF027FC91E21D34EBAF0093ED
                                                                                                                                                                                                                                  SHA-256:95FC00514E735B52E18FB34EC4AA716C96EECB4211C04AB831C2669AD8405F45
                                                                                                                                                                                                                                  SHA-512:3AD38910F02E347E11DD82EBE23853488F0C3B8C35C29084F49E56E65DAF9A99CBFA21735F7D6FB7BA0ECC031C0C9399C417B9B9241F200C9EF996B33A5F3C87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://rs.fullstory.com/rec/integrations?OrgId=YKBRC&isInFrame=false&isNative=false
                                                                                                                                                                                                                                  Preview:(function(FS) {. var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL();. function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) {. var totalTimeExpired = 0;. var wait = 64;. var resultFn = function() {. if (condition()) {. callback();. return;. }. wait = Math.min(wait * 2, 1024);. if (totalTimeExpired > maxWait) {. FS.log('warn', failureMsg);. !!timeoutCallback && timeoutCallback(failureMsg);. return;. }. totalTimeExpired += wait. setTimeout(resultFn, wait);. };. return resultFn;. }. function loadSession(key) {..var lastSession = window['localStorage'].getItem(key);. if (!lastSession) {. lastSession = FS._cookies()[key];. }. return lastSession. }. function saveSession(key, session) {. window['localStorage'].setItem(key, session);. }...window['_dlo_appender'] = 'fullstory';..window['_dlo_telemetryExporter'] = (function(FS) {...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8043)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19857
                                                                                                                                                                                                                                  Entropy (8bit):5.524852556629389
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TiPexcYoHMfOT7o8zf7EgA26EHeDCtkGarTqWU4TpimqRu6:TiPexCMfUo4fvuEHSCtkGarT7Uawmqc6
                                                                                                                                                                                                                                  MD5:67633F1C20DDAD8C82A03B5475ADED59
                                                                                                                                                                                                                                  SHA1:5C515BC3AC0C0FF2A872C3AB9E07A7D921E8632F
                                                                                                                                                                                                                                  SHA-256:DE908C7C4F3487064BDE8F4525544559046A97A3A7CF480C48AC59B5891A348B
                                                                                                                                                                                                                                  SHA-512:1F976FE04F19909D2F73899DBCAB7E8BA2AC884F4D534C65694FC8282D28708C826BFE97508F0D5E0D1959F4AE0A0BAB6AA50C4721E00EAD285E847D25EE9381
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_md+KfDsmtIxeLOZHg2LGH9+vxbDxh8MmSw2qvHwwKJ5UmV4dQ2QzFhbcVSpw8H3zWhP/7xaZcHMWab2eEwNrLQ==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. fon
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (14189)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15091
                                                                                                                                                                                                                                  Entropy (8bit):5.480407722441478
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:2E12iMpgbLLgh3VLWrfo05aKuS775lr3ezkD5F:2ni0d3hS5ljYkF
                                                                                                                                                                                                                                  MD5:9A3FF4DFB748C0C340D4A42EE2E69528
                                                                                                                                                                                                                                  SHA1:1CD5DA11E4C082B96695EA4888EBB7053A7FC46A
                                                                                                                                                                                                                                  SHA-256:D98131727D29A2F4C9D0F3CF56E3EBD76838E3EB3CEE8942F71694ECE00816C0
                                                                                                                                                                                                                                  SHA-512:783E0453ABB1D96B03FA194BAF3797D2DA67DB0989A8A4D04AA17266059E082D25EC8FF110C170AFA0AAA0FA3A81B22C2AD0E56BC85B9FE8F3251E58CBCA37BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-oo-1808423912321928&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717108&format=r3%7Cs&nocache=8891728047769904&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047769909&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8166
                                                                                                                                                                                                                                  Entropy (8bit):7.726647402640434
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ENYNMtKw+ot02V2h4606t1LGABKJN05j1W6:gYNg7behv06FXx1W6
                                                                                                                                                                                                                                  MD5:11FF6CF169375F00270AE2CFB5E4D2AD
                                                                                                                                                                                                                                  SHA1:346F38D6B580C84D9E666003A94BED388535B6A6
                                                                                                                                                                                                                                  SHA-256:1DAE3B741120AA7A1872B1187D032114937341A41AC4F2B5DFBC06864A5CAAD6
                                                                                                                                                                                                                                  SHA-512:F0A9C48165D895B60AB49D90C01865DFF2AAA26301F9B28F206DE0F5BEBC34E6ED07F49339B93BA7C02AEB1DFFE3976DA104D3C0093803F5EC7ECB9E131920AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img1.wsimg.com/cdnassets/transform/bfa8cd58-2650-4746-bf80-4babd8cd4e55/android-chrome-192x192
                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....0.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):153106
                                                                                                                                                                                                                                  Entropy (8bit):5.540067653397339
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:kSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:pH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                                                                                  MD5:4CA3AA6E09DDF5C797FD1152ACB652D3
                                                                                                                                                                                                                                  SHA1:9403B110A951C0FB9ED627A0BB27B0E3550600BA
                                                                                                                                                                                                                                  SHA-256:098CE25D3232A79A2B87A7DB8E45ABD5F26C780F19F47A8C8EA9A2632541E06D
                                                                                                                                                                                                                                  SHA-512:EA6FB6A4D0E2C8E60B15A5D314B9D8E219B2C49A673E6E1A9769C6174F32F6FA931F378E19D33C8FDA9A7F77DA7692BC293B35847B02B6E07860FB69FD0E463E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function(){return b<a.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):143403
                                                                                                                                                                                                                                  Entropy (8bit):5.305067036178186
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:0H7uglh2GYx86i800xPbB11uSKmsboqYs7BDsTjuDLr5SUnTBfuX73ai7HIXn:QC2f0UyudTBfc73VIX
                                                                                                                                                                                                                                  MD5:3E3ADE9E360A2DA158DDBBF276B9F1F1
                                                                                                                                                                                                                                  SHA1:EB8655FBE1FFEB8326A0C629806070BE1F7BCA5F
                                                                                                                                                                                                                                  SHA-256:3B6DCC8D54B886029F5D86528BEB1900D26CE36D833444621C53223808538D4E
                                                                                                                                                                                                                                  SHA-512:DF1C6E0B8BAC6ADFED3BC944AA7B013AD85E1107CBD3A06AD57D9586B8D4D0D855E5113516D5243A422ED3A5CDD084D12513849C96FD68FD8D3876695379AE7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/chunks/540-5f5d748d73ec7c3f.js
                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[540],{2995:function(e,t,n){"use strict";n.r(t),n.d(t,{arrow:function(){return ey},autoPlacement:function(){return k},autoUpdate:function(){return ed},computePosition:function(){return ep},detectOverflow:function(){return x},flip:function(){return S},getOverflowAncestors:function(){return J},hide:function(){return R},inline:function(){return L},limitShift:function(){return I},offset:function(){return A},platform:function(){return ec},shift:function(){return D},size:function(){return $},useFloating:function(){return eO}});let r=["top","right","bottom","left"],o=r.reduce((e,t)=>e.concat(t,t+"-start",t+"-end"),[]),a=Math.min,l=Math.max,i=Math.round,u=Math.floor,f=e=>({x:e,y:e}),s={left:"right",right:"left",bottom:"top",top:"bottom"},c={start:"end",end:"start"};function d(e,t){return"function"==typeof e?e(t):e}function p(e){return e.split("-")[0]}function h(e){return e.split("-")[1]}function m(e){return"x"===e?"y":"x"}function y(e){re
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17175)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35707
                                                                                                                                                                                                                                  Entropy (8bit):5.366687528977375
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:2ni0XP/zfuiS4u/uHeDCGVrI4LY4zvg4RCm0OrO2:2iIP/z9og8lnXvNCm052
                                                                                                                                                                                                                                  MD5:7B3BE76D6E4EC4C125EB7C458711C1BF
                                                                                                                                                                                                                                  SHA1:8171A2D8464F4DD46B747EE071514B717F564FFD
                                                                                                                                                                                                                                  SHA-256:EDDBBD6359AA0FD68B471BB7AA1E6E4412DA9D0E5222C2769D99BF46405E68B1
                                                                                                                                                                                                                                  SHA-512:ABE815C4C6845495D268307BC22B003BADC605C81BFA49E6A529D139A0A815E3D4912ACF8AF51D4993D441D27D6DF01D785D8F8D40E25BEEA2FCACA2B117896C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgyOS4zNDkxfDZiYjliMDQ1YjQ0OWI2MjI1ODk4ZjM2OGI5MDM0NWIzZTc5OGI5NmR8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Southwestern%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=9451728047830124&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047830128&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DSouthwestern%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg%26pcsa%3Dfalse%26nb%3D0%26nm%3D2
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (613)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1043
                                                                                                                                                                                                                                  Entropy (8bit):5.449765065580119
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ibjbiR+99tqwBA4uoqIfypW++ReXBfFFm2qfk6tqnYKZYqAjMo:ibiOTIAft5R8a2qfvsY4AAo
                                                                                                                                                                                                                                  MD5:A189660CC775928FCF39158D327FB64E
                                                                                                                                                                                                                                  SHA1:00B1E6B224FAB1E1B0E2539D7BF76024C8A4E579
                                                                                                                                                                                                                                  SHA-256:E832204E17DC4D5433D53732A244B8F40849D36271419D4BEEA86C51A7A3AB93
                                                                                                                                                                                                                                  SHA-512:B944F372C6E07BB0E8724E847DB4A3270308B4A4444D17E4D2BDF6FE4F8F370D2A0F0AC60B804D8A50511D4245746ACA4DBD1ABE3C61B53110134173D30952EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.afternic.com/forsale/_next/static/chunks/framework-dbea89470bd6302a.js
                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{745:function(e,r,o){var t=o(994);r.createRoot=t.createRoot,r.hydrateRoot=t.hydrateRoot},5251:function(e,r,o){/**. * @license React. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var t=o(3899),n=Symbol.for("react.element"),f=Symbol.for("react.fragment"),_=Object.prototype.hasOwnProperty,a=t.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,c={key:!0,ref:!0,__self:!0,__source:!0};function s(e,r,o){var t,f={},s=null,u=null;for(t in void 0!==o&&(s=""+o),void 0!==r.key&&(s=""+r.key),void 0!==r.ref&&(u=r.ref),r)_.call(r,t)&&!c.hasOwnProperty(t)&&(f[t]=r[t]);if(e&&e.defaultProps)for(t in r=e.defaultProps)void 0===f[t]&&(f[t]=r[t]);return{$$typeof:n,type:e,key:s,ref:u,props:f,_owner:a.current}}r.Fragment=f,r.jsx=s,r.jsxs=s},
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                                  MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                                  SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                                  SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                                  SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/ls.php?t=66ffeace&token=7a318cbbb6927a3c385e0a29333bb71c66363a2e
                                                                                                                                                                                                                                  Preview:{"success":true}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21556)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21592
                                                                                                                                                                                                                                  Entropy (8bit):5.118279269599776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                                                                                                                                                                                                                  MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                                                                                                                                                                                  SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                                                                                                                                                                                  SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                                                                                                                                                                                  SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img1.wsimg.com/signals/js/clients/tti/tti.min.js
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1879)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):153107
                                                                                                                                                                                                                                  Entropy (8bit):5.540080671988469
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:bSG6arvU/wAQWPyXpKHhitCnAyYHLaUbxijIHWvxDZz7/wurgsjWbcbWgQWZpVqk:mH1YrCIHWpDB74u7RzqNYPCfaQBZwK0j
                                                                                                                                                                                                                                  MD5:E211557C80BA6C4A4D25C50DE4819768
                                                                                                                                                                                                                                  SHA1:A0D82740DC13A27E4EA177FC3103CB59DC3CC840
                                                                                                                                                                                                                                  SHA-256:D7BAB5595D75685459A2FDDB32D0137B2B3A40FC4288170B781730644780ECF3
                                                                                                                                                                                                                                  SHA-512:FCAF31C1DF8C404F9941C0D37A8074607DA7161E04E21B8B7C87F7590C84549DCC70109CA5F8BEC8297B97514D56E306CA8FC4A6C98CCD06EBFB0BFC65C2B08C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301511,17301516,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":10,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function(){return b<a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):391
                                                                                                                                                                                                                                  Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                                  MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                                  SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                                  SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                                  SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18975)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):35813
                                                                                                                                                                                                                                  Entropy (8bit):5.3708534527633125
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:2ni0XP/zfuiS4u/uHeDCF3I0wE75xAhnPebew25HZe1fOD:2iIP/z9ogr3I0wE7n2na29RD
                                                                                                                                                                                                                                  MD5:656FED54CDBE1994F68A2B919493A8EB
                                                                                                                                                                                                                                  SHA1:9B32BEAC51340BB274E9DFEA6C67DF074F99F758
                                                                                                                                                                                                                                  SHA-256:DA97D9F90D92656CF3AD59B677F56C58A63AFA0EE9DA51F066F6CC5F7157482F
                                                                                                                                                                                                                                  SHA-512:01B1B1BB9B99BE404B348EB468873F3E98AAA9AB6099F77F397DBC8D2EC4B82B842B26A3FE421DA5216969A397D4DB15E30B9713CACD449C5FD0D8A08C587CFA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc5MC41OTl8NmMxMTIzM2UxNDk3NTEzZTFjM2ZhNDM5NDQxNzZlNDc1YTBkNzYzYXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE3MjJlMDBkZThmMDUwYTZhOGY3MzJlM2VhMGIwYjUyMDFjNzA3OGN8MHxkcC1tb2JpbGUtdGVhbWludGVybmV0MDF8MHwwfHx8&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-oo-1808423912321928&q=Tommy%20Singer%20Jewelry&afdt=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301511%2C17301516%2C17301266%2C72717107&format=n3&ad=n3&nocache=4331728047790755&num=0&output=afd_ads&domain_name=www.demo.tommysingerjewelry.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728047790758&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=789&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=681010707&rurl=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D%26query%3DTommy%2BSinger%2BJewelry%26afdToken%3DChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ%26pcsa%3Dfalse
                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1560
                                                                                                                                                                                                                                  Entropy (8bit):5.357715942917483
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:0JhV+OnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8nRDbL1tzAXr+0P
                                                                                                                                                                                                                                  MD5:71571741BEB387FCF43C56A7B5C23FAC
                                                                                                                                                                                                                                  SHA1:48E72D9DBA354E557CF67AADEAE1B97021FB4C15
                                                                                                                                                                                                                                  SHA-256:5EC9D771DBD1D1888879128AD6E0DAB135D0C5210056EA25F95DB9F550C4D60A
                                                                                                                                                                                                                                  SHA-512:CDB1417E1D8091D9FC9CBF9E504B982F3025E6775C0FE269E8C62BA1EBF94DD50705D9E026EE5FCDD790AA7DA2899DECFB77F999AFF519218D9A3A249E4231A8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="UZthWcjBR4k4jNGBoVqPnA">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):293873
                                                                                                                                                                                                                                  Entropy (8bit):5.356583805244005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:ttdZpNc+hcKhGqZ+Koyak3VCmPC/nd9Y7MX/CuEmN3NpnQ2oY8JGPsN3vK88yhiD:ttdZpNpcJqQKoq4zwpGku2/yocv
                                                                                                                                                                                                                                  MD5:F73AC0E2E657BAB52B1EA2F191A863D8
                                                                                                                                                                                                                                  SHA1:74B41D4F2261DFC4BE649B347ED9AB02C288927E
                                                                                                                                                                                                                                  SHA-256:B283005EBAD4788E4B6083E7E479D5036B9683F40A5BE21D020A6D6F18AC4726
                                                                                                                                                                                                                                  SHA-512:34EB5E40C3B58BAD94B243156FF6EEDE6E8197DAF6EE2E8926D6A7C10E579B6D86FCFB299D8943FF874BFCD240A9553CE3921BA1EA20840DAF2334559E4E674D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://img6.wsimg.com/wrhs/f73ac0e2e657bab52b1ea2f191a863d8/vendor.min.js
                                                                                                                                                                                                                                  Preview:/*! For license information please see vendor.js.LICENSE.txt */.(globalThis.webpackChunkuxcore2WebpackJsonp=globalThis.webpackChunkuxcore2WebpackJsonp||[]).push([[121],{1940:(e,t,n)=>{"use strict";n.r(t),n.d(t,{arrow:()=>ye,autoPlacement:()=>pe,autoUpdate:()=>ce,computePosition:()=>we,detectOverflow:()=>fe,flip:()=>me,getOverflowAncestors:()=>X,hide:()=>ge,inline:()=>be,limitShift:()=>Ee,offset:()=>de,platform:()=>se,shift:()=>he,size:()=>ve});const r=["top","right","bottom","left"],o=["start","end"],a=r.reduce(((e,t)=>e.concat(t,t+"-"+o[0],t+"-"+o[1])),[]),i=Math.min,l=Math.max,u=Math.round,s=Math.floor,c=e=>({x:e,y:e}),f={left:"right",right:"left",bottom:"top",top:"bottom"},d={start:"end",end:"start"};function p(e,t,n){return l(e,i(t,n))}function h(e,t){return"function"==typeof e?e(t):e}function m(e){return e.split("-")[0]}function v(e){return e.split("-")[1]}function g(e){return"x"===e?"y":"x"}function y(e){return"y"===e?"height":"width"}function b(e){return["top","bottom"].includes
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8061)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19875
                                                                                                                                                                                                                                  Entropy (8bit):5.525294034078727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TisexcYoHMfOT7o8zfdEgA26EHeDCtkGarTqWU/vpim4Ru6:TisexCMfUo4f9uEHSCtkGarT7UHwm4c6
                                                                                                                                                                                                                                  MD5:473536E552120A4348550D8F0DF37BE7
                                                                                                                                                                                                                                  SHA1:6407A5B44BFA9DF333DD61F07F09FA23C357D9BA
                                                                                                                                                                                                                                  SHA-256:761180297F8DF5B2EADD81AE2F6D79481FA1C721E2D3CD1E640BC28FD4B0AF61
                                                                                                                                                                                                                                  SHA-512:DB391121447F2CC1491A582482F76282C3606A481BD258B4A27D7F78DCF593575638F7193D0BFCDE5974A8E28EA9A28D0FA825C69D2169F0A0E1FF04C551DEC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false&nb=0&nm=2
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_MrJvBuZhO7BiAXwTt/Ck71CmB0vShfKnZVzlLkHXW2AdktXs67m97GPJ8PFIN5GOpBNwhAVxzVWpENEqMuwy9Q==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>tommysingerjewelry.com</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. fon
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 4, 2024 15:15:50.636203051 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:15:50.964353085 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:00.245450020 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:00.573558092 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:03.699974060 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:03.700119019 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.167113066 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.167160034 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.167233944 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.167465925 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.167481899 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.257680893 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.257721901 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.257790089 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.257819891 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.257833958 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.258028984 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.258059025 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.258059978 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.258249998 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.258272886 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.855628967 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.884079933 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.884098053 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.885272980 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.885329962 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.890266895 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.891258955 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.941315889 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.941353083 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.959352016 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.960630894 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.960649967 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.961894035 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.961955070 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.963223934 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.963310957 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.963406086 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.963413000 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.985145092 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.985670090 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.985692024 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.986907005 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.986999989 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.987437010 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.987581968 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.987735987 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.003388882 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.034298897 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.034317970 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.081398010 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.358268023 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.358481884 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.358570099 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.358596087 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.359282970 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.359373093 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.359380960 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.411098957 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.495678902 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.495690107 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.495760918 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.495893955 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505068064 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505078077 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505122900 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505183935 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505213976 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505220890 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505232096 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.505340099 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.785319090 CEST49710443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.785336018 CEST44349710185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.799082041 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:07.843410015 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.061342001 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.074325085 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.074455976 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.075238943 CEST49711443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.075257063 CEST44349711185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.248079062 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.248100042 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.248343945 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.251610041 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.251629114 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.259404898 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.259443045 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.259557009 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.259814978 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.259829044 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.268115997 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.268132925 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.268208981 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.271859884 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.271871090 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.315583944 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.315623999 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.315687895 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.316726923 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.316746950 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.900919914 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.907582045 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.907601118 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.908955097 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.909058094 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.912879944 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.913036108 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.913573027 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.913592100 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.942209005 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.943830967 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.943856001 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.944312096 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.945873022 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.946012974 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.946062088 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.957448959 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.972976923 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.988771915 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.988794088 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.017175913 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.021362066 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.022252083 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.022259951 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.022521973 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.022543907 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.023550034 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.023706913 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.023888111 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.023956060 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.041627884 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.041811943 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.042258024 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.042392015 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.042778015 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.042792082 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.042963028 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.042975903 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.082278967 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.096206903 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.187999964 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188045979 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188081026 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188111067 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188118935 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188138008 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188153028 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188406944 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188492060 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.188499928 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.194379091 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.194462061 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.194473028 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.203252077 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.203414917 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.203424931 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.206845999 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.206912994 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.206929922 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.251957893 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.251981974 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.251990080 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.252006054 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.252013922 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.252069950 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.252130985 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.252130985 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.253432035 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.255861998 CEST49715443192.168.2.818.66.121.135
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.255882025 CEST4434971518.66.121.135192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.274826050 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277036905 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277072906 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277112961 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277132988 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277244091 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277869940 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.277996063 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.278146029 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.278714895 CEST49716443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.278732061 CEST44349716185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.285031080 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.289629936 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.289679050 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.289710999 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.289722919 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.289829016 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.296449900 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.301865101 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.301913977 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.301927090 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.308085918 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.308154106 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.308185101 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.308206081 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.308856964 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.314192057 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.319856882 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.319897890 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.319920063 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.319937944 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.320018053 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.325628042 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.331938028 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.331969976 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.331991911 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.332003117 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.332931042 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.337341070 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.337412119 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.338068008 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.338078976 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.362981081 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363018036 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363071918 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363090992 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363163948 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363198042 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363208055 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363419056 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.363584995 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.367520094 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.367966890 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.367975950 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.370711088 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.370810986 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.371010065 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.371409893 CEST49718443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.371428967 CEST44349718185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.372443914 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.372762918 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.372771978 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.376622915 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.376692057 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.376702070 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.379297972 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.379333019 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.379550934 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.380971909 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.381099939 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.381108999 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.381844997 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.381865978 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.385422945 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.385458946 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.385592937 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.385598898 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.385786057 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.385793924 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.386962891 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.386986017 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.389939070 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.390038967 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.390048027 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.394102097 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.394156933 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.394165993 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.398405075 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.398540020 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.398550034 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.402872086 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.402926922 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.402935982 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.407640934 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.407738924 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.407749891 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.411622047 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.411823034 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.411833048 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.415935040 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.416064978 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.416076899 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.420483112 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.420566082 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.420578003 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.425071955 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.425139904 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.425148964 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.429146051 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.429325104 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.429335117 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.432998896 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.433094025 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.433103085 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.437701941 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.437812090 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.437820911 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.490911961 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.679938078 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680357933 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680414915 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680565119 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680587053 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680773973 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680799007 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680882931 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680929899 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680949926 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680959940 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.680998087 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681001902 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681018114 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681063890 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681070089 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681912899 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681962967 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681977987 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.681989908 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682049990 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682065010 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682070017 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682086945 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682362080 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682868004 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.682924032 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.683088064 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.683095932 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.683238983 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.683816910 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.683876038 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688556910 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688668013 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688710928 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688724995 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688739061 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688781977 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688822985 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688843966 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688853979 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688924074 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.688930988 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689176083 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689413071 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689498901 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689543009 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689555883 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689563990 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689615965 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689682007 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689713955 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689721107 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689747095 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689785004 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.689832926 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.734546900 CEST49717443192.168.2.8216.58.206.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.734568119 CEST44349717216.58.206.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.054090023 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.054177999 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.187503099 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.187652111 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.323551893 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.323594093 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.323745012 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.325485945 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.325503111 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.343049049 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.343099117 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.343499899 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.384897947 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.491370916 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.491405010 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.491764069 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.537552118 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.552984953 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.553006887 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.553239107 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.554580927 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.554598093 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.701960087 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.747422934 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.897311926 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.897394896 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.897445917 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.898299932 CEST49719443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.898322105 CEST44349719184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.902000904 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.902034998 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.902092934 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.903552055 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.903570890 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.904405117 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.904441118 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.904510975 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.904913902 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.904927015 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.012104988 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.012711048 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.012726068 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.013824940 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.013886929 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.022128105 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.022232056 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.054543972 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.054594040 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.054657936 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.055635929 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.055654049 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.066242933 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.066252947 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.113545895 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.209316015 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.255660057 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.373943090 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.373956919 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.375230074 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.375300884 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.399446964 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.399646044 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.399857998 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.399873018 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.445751905 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.549618959 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.557240963 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.558135033 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.558159113 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.559222937 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.559286118 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.559777975 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.559859991 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.559928894 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.559937954 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.591406107 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.605830908 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.641812086 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.641969919 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.647582054 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.647598028 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.654197931 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.654494047 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.654511929 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.655570984 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.655622005 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.656394005 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.656461954 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.656549931 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.656563997 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.674235106 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.674282074 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.674357891 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.675399065 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.675411940 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.711736917 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.711817980 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.713221073 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.713231087 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.713485956 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.714764118 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752784967 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752839088 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752872944 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752895117 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752911091 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752958059 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.752964973 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.755407095 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.758927107 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.758972883 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.758985043 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.759021044 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.759061098 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.759067059 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.764964104 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.765008926 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.765054941 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.765067101 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.791459084 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.791506052 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.791520119 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.791874886 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.791949987 CEST44349723142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.791995049 CEST49723443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813694954 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813723087 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813730955 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813741922 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813819885 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813819885 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813838959 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813848972 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.813935041 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.814950943 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.815028906 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.815104961 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.815104961 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.840802908 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.840853930 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.840919971 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.840936899 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.841101885 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.841133118 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.841157913 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.841166973 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.841379881 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.846189976 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.846241951 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.846313000 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.846322060 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.852819920 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.852992058 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.853028059 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.858874083 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.858978987 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.858994007 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.931340933 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.931376934 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.931413889 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.931417942 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.931431055 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.931854963 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.935404062 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.935638905 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.935652971 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936316013 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936336040 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936343908 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936362982 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936369896 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936388016 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936408997 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936425924 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936486006 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.936547041 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.937608004 CEST49726443192.168.2.818.66.121.138
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.937630892 CEST4434972618.66.121.138192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.942864895 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.942980051 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.942997932 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.948122978 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.948199034 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.948210001 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.954737902 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.954799891 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.954808950 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.960762024 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.960829973 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.960839033 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.966240883 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.966298103 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.966306925 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.972799063 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.972872019 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.972882986 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.978562117 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.978676081 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.978684902 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.985358953 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.985425949 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.985440016 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.988781929 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.988862038 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.988940001 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.989757061 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.989777088 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.989820957 CEST49727443192.168.2.8184.28.90.27
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.989828110 CEST44349727184.28.90.27192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.990211010 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.990241051 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.990618944 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.990632057 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.990869999 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:11.997320890 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022212982 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022392988 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022427082 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022459030 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022459030 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022497892 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022515059 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022538900 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022567987 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022577047 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.022892952 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.026635885 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.032402992 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.032435894 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.032548904 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.032562017 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.034267902 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.038748980 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.044037104 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.044070959 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.044224024 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.044234037 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.044512033 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.049906015 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.054615974 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.054649115 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.054677963 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.054687023 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.055022955 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.059489965 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.059539080 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.059678078 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.059782982 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.060230017 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.060256004 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.065625906 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.065666914 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.065695047 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.065704107 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.066241026 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.070269108 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.074696064 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.074762106 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.074793100 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.074800968 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.074852943 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.079041004 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.085030079 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.085061073 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.085110903 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.085124969 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.085418940 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.087765932 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.091579914 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.091614008 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.091823101 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.091852903 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.092092037 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.095599890 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.099617004 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.099648952 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.099850893 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.099877119 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.102519035 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.103111029 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.106993914 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.107063055 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.107090950 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.107099056 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.107211113 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.109227896 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.109566927 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.109908104 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.109916925 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.113497019 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.113596916 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.113606930 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.114799976 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.114959002 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.114968061 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.117265940 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.117363930 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.117372036 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.118740082 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.118827105 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.118834972 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.120896101 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.120984077 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.120991945 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.123121023 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.123194933 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.123203039 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.125302076 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.125399113 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.125411987 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.127805948 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.128122091 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.128129959 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.130445004 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.130928993 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.130935907 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.132292986 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.132502079 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.132510900 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.134723902 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.134830952 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.134840012 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.137181044 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.137324095 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.137331963 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.140615940 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.140985012 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.140993118 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.141988039 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.142132998 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.142139912 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145200014 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145345926 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145353079 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145438910 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145705938 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145975113 CEST49725443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.145991087 CEST44349725142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.280008078 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.280267000 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.566845894 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.566868067 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.567012072 CEST49720443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.567018986 CEST443497204.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.690562963 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.691270113 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.691293001 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.692404032 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.692595005 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.693532944 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.693532944 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.693545103 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.693627119 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.835695982 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.835710049 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.967417955 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.976733923 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.976983070 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.977025032 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.977057934 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.977058887 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.977071047 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.977097988 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.983232021 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.983283043 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.983295918 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.983305931 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.983361006 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.983367920 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.990582943 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.990632057 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.990643024 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.995650053 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.995780945 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:12.995790958 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.064483881 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.064536095 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.064553022 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.065568924 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.065654039 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.065663099 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.071873903 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.071918011 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.071928024 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.078365088 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.078419924 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.078433990 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.085254908 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.085378885 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.085395098 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.090936899 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.091077089 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.091094017 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.096981049 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.097143888 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.097157955 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.104137897 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.104219913 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.104229927 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.110002995 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.110079050 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.110088110 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.115811110 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.115886927 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.115899086 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.121720076 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.121789932 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.121797085 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.127593040 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.127633095 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.127662897 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.127670050 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.127756119 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.133390903 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.151401997 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.151462078 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.151468039 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.151492119 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.151535988 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.151547909 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.157080889 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.157126904 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.157135010 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.163012028 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.163058996 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.163084030 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.163094044 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.163132906 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.168693066 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.174498081 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.174544096 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.174546957 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.174561977 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.174603939 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.180257082 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.185530901 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.185621023 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.185683012 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.185708046 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.185755014 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.190838099 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.196154118 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.196202040 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.196208000 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.196218014 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.196265936 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.201380968 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.206233025 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.206269979 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.206284046 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.206299067 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.206336975 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.210922956 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.215306044 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.215348959 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.215359926 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.215370893 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.215420961 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.219803095 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.223422050 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.223462105 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.223491907 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.223501921 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.223546982 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.227346897 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.231283903 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.231323004 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.231352091 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.231360912 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.231401920 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.235033989 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.238861084 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.238900900 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.238955021 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.238962889 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.239007950 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.243084908 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.245063066 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.245101929 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.245124102 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.245131016 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.245171070 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.245177984 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.247421980 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.247474909 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.247482061 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.249742985 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.249793053 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.249803066 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.252590895 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.252646923 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.252654076 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.254537106 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.254587889 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.254595995 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.256716013 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.256773949 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.256783009 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.259457111 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.259510994 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.259522915 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.261418104 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.261475086 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.261482000 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.263756990 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.263811111 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.263817072 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.266025066 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.266079903 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.266088009 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.268387079 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.268436909 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.268445015 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.270864964 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.270920992 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.270927906 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.272933960 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.273013115 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.273020983 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.275156021 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.275223970 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.275230885 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.277549028 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.277604103 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.277614117 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.279927015 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.279983044 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.279992104 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.280179977 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.280226946 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.281534910 CEST49731443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.281553030 CEST44349731142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.723329067 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.723371029 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.723437071 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.723767996 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.723783970 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.951740980 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.951771975 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.951833963 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.952192068 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.952205896 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.417373896 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.420088053 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.420101881 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.420458078 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.421082020 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.421147108 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.421456099 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.467407942 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.493968010 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.493990898 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.494421959 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.494508982 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.495081902 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.495110035 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.496133089 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.543404102 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.611536980 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.611846924 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.611865044 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.612910032 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.612978935 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.613591909 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.613662004 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.613826990 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.613836050 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.664443016 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.764384031 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.764497042 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.764736891 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.767640114 CEST49735443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.767663956 CEST44349735185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.793715954 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.793766975 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.793828011 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.795208931 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.795228004 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.796798944 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.796813965 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.796924114 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.797318935 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.797333002 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810770035 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810772896 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810808897 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810813904 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810880899 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810937881 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.811189890 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.811204910 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.811481953 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.811497927 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894010067 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894064903 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894100904 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894149065 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894155025 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894181967 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.894196033 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.897109032 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.897170067 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.897176027 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.897423029 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.897495985 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.897501945 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.903398991 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.903453112 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.903460026 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.908392906 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909116983 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909332991 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909389973 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909398079 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909579039 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909637928 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909643888 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.909667015 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.963943958 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.980432987 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.982959986 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.982997894 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.983019114 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.983031034 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.983071089 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.989326000 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.995937109 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.995985985 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.996016026 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.996021986 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.996068001 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.001857042 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.008126974 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.008177042 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.008183002 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.014226913 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.014262915 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.014278889 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.014283895 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.014327049 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.020804882 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.026051998 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.026089907 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.026103973 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.026112080 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.026165962 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.031835079 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.037712097 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.037754059 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.037802935 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.037811041 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.037856102 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.043672085 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.043750048 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.043843985 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.043850899 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.082990885 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.083033085 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.083062887 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.083071947 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.083117008 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.083163023 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.086669922 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.086762905 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.086767912 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.092156887 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.092211962 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.092217922 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.101809025 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.101949930 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.101953983 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.108221054 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.108289003 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.108297110 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.114428997 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.114617109 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.114634991 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.119173050 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.119225025 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.119246006 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.121573925 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.121629953 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.121637106 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.126410007 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.126466990 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.126475096 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.131759882 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.131810904 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.131819010 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.138158083 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.138293028 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.138302088 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.142553091 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.142640114 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.142648935 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.146020889 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.146102905 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.146114111 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.152626038 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.152677059 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.152686119 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.156388044 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.156440020 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.156447887 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.159792900 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.159846067 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.159852028 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.164668083 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.164735079 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.164741993 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.175462961 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.175520897 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.175532103 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.194118977 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.194180965 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.194189072 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.195584059 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.195713997 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.195719004 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.198004007 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.198065042 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.198069096 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.202615023 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.202661991 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.202672958 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.202678919 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.202913046 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.202917099 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.205243111 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.205302000 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.205307007 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.207406998 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.207463026 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.207469940 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.210835934 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.210926056 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.210932016 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.221143961 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.221189976 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.221229076 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.221235991 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.221297026 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.221301079 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.224978924 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.225030899 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.225035906 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.225128889 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.225234985 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.225239992 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.233243942 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.233297110 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.233365059 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.233371019 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.233447075 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.233714104 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237202883 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237257957 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237263918 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237270117 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237364054 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237389088 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237931967 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237978935 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237991095 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.237996101 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.238039017 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.238044024 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239145994 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239202023 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239216089 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239221096 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239294052 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239339113 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239592075 CEST49736443192.168.2.8172.217.18.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.239605904 CEST44349736172.217.18.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.634094954 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.634365082 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.634387016 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.634802103 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.635400057 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.635464907 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.635603905 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.635683060 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.636177063 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.636184931 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.636537075 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.637170076 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.637233973 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.637357950 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.679409981 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.679414034 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.727937937 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.728230953 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.728570938 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.728590012 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.728616953 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.728626966 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729125023 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729146004 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729162931 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729186058 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729195118 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729213953 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729362011 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729362011 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729372978 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729377031 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.729660034 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.730074883 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.730082989 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.731344938 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.731513977 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.731751919 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.731847048 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.731849909 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.731857061 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.732812881 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.732827902 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.872426033 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:15.872427940 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.012365103 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.012969971 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.013077021 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.013241053 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.013315916 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.013365984 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.013889074 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.013998032 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.014121056 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.014374971 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.014448881 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.014596939 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.015877008 CEST49740443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.015903950 CEST44349740216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.023370028 CEST49738443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.023392916 CEST44349738185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.023709059 CEST49737443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.023715973 CEST44349737185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.026077986 CEST49739443192.168.2.8216.58.212.129
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.026089907 CEST44349739216.58.212.129192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.033904076 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.033917904 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.033977032 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.034518003 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.034533978 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042397022 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042422056 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042552948 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042685986 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042727947 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042934895 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.042948008 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.043081999 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.043123960 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.043135881 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.278942108 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.319411039 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.487196922 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.487607002 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.487723112 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.489166975 CEST49721443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.489187002 CEST44349721142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.723915100 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.763528109 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.763556957 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.764053106 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.764815092 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.764815092 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.764894962 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.816174030 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.856254101 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.856321096 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.856543064 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.861038923 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.861057997 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.811566114 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.811636925 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.811701059 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.818329096 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.818860054 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.818869114 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.819991112 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820009947 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820107937 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820113897 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820185900 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820729971 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820750952 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.820966959 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821033955 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821296930 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821299076 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821305990 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821311951 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821686029 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821701050 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821744919 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821751118 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821769953 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.821799994 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.822417021 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.822626114 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.822726965 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.822761059 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.863410950 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.864311934 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.864443064 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.864451885 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:17.910092115 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.088552952 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.088917017 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.088992119 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.093878984 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.093971968 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.094073057 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.095607996 CEST49742443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.095630884 CEST44349742142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.101197004 CEST49743443192.168.2.8142.250.186.97
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.101218939 CEST44349743142.250.186.97192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.104692936 CEST49709443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.104729891 CEST44349709172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.138111115 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.138180971 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.138406992 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.139061928 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.139075994 CEST44349741185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.139091969 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.139126062 CEST49741443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.450746059 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.451096058 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.451112986 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.451453924 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.452142954 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.452202082 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.452263117 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.495405912 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.505776882 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.749883890 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.750056982 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.750149965 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.750629902 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.750629902 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.750649929 CEST44349744142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:18.750705004 CEST49744443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.410983086 CEST4974880192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.411176920 CEST4974980192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.421433926 CEST804974813.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.421506882 CEST4974880192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.421544075 CEST804974913.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.421626091 CEST4974980192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.454727888 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.454763889 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.454844952 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.455106020 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.455120087 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.932019949 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.932343960 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.932362080 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.933410883 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.933614969 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.934648991 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.934719086 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.934858084 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.934876919 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.975501060 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.064451933 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.064531088 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.064608097 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.081434011 CEST49750443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.081454039 CEST4434975013.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.142920017 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.142967939 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.143174887 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.143620968 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.143657923 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.143718004 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.144243956 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.144254923 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.144510984 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.144522905 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.780842066 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.780875921 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.821492910 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:21.824489117 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.056165934 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.056184053 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.056726933 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.056746960 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.056766987 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.057236910 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.058154106 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.058223009 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.059102058 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.059185028 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.059391975 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.107393026 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.109471083 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.190737009 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.190824032 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.190893888 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.333134890 CEST49751443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.333163977 CEST4434975113.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.644396067 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.644447088 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.644644976 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.645603895 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.645629883 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.648509979 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.649692059 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.649712086 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.650789022 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.650847912 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.658941984 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.659027100 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.661156893 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.661174059 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.766583920 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943536997 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943571091 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943582058 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943653107 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943660021 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943665028 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943692923 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943706036 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943715096 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.943748951 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031332016 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031347036 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031438112 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031452894 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031462908 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031563997 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031579018 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031579018 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.031650066 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.033051968 CEST49776443192.168.2.8160.8.191.13
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.033063889 CEST44349776160.8.191.13192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.050055981 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.050080061 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.050453901 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.051664114 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.051678896 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.707207918 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.712963104 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.712996960 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713083982 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713134050 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713160992 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713182926 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713350058 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713363886 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713752985 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.713772058 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.714541912 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.714603901 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.714622021 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.714628935 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.715728045 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.715804100 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.715859890 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.763398886 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.895503998 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.895533085 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990489006 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990505934 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990540981 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990555048 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990561008 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990583897 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990583897 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990605116 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990624905 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990633011 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.990647078 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087479115 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087491989 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087546110 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087564945 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087577105 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087584019 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087614059 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087671041 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087671041 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087889910 CEST49792443192.168.2.8160.8.188.19
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.087898016 CEST44349792160.8.188.19192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.384571075 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.384830952 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.384860039 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.385212898 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.385669947 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.385736942 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.385807991 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.385807991 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.385823011 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.392709970 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.393028021 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.393037081 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.393763065 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.394515038 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.394762993 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.425477028 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.465325117 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.715760946 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.716152906 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.716286898 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.716291904 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.716304064 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.716398954 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.716981888 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.717133999 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814260006 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814337015 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814754009 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814816952 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814824104 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814883947 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814896107 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.814960957 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.818248987 CEST49794443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.818264961 CEST44349794185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.825844049 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.825911045 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.154894114 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.155002117 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.155062914 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.155689955 CEST49795443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.155709028 CEST44349795185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.165819883 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.165857077 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.165931940 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.166322947 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.166335106 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.171696901 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.171709061 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.171850920 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.172072887 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.172080994 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.235074997 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.235111952 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.235553026 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.235862970 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.235899925 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.236013889 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.236377954 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.236387968 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.236702919 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.236711979 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.250233889 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.250260115 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.250364065 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.250693083 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.250704050 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.829320908 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.829551935 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.829566002 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.829902887 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.830584049 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.830667973 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.871521950 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.873164892 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.873172998 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.873562098 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.875643015 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.875710011 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.876038074 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.896297932 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.900665045 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.923403025 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.946980000 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.947005033 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.948843002 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.953296900 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.953296900 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.953321934 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.953437090 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.109046936 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.299046040 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.299336910 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.299350023 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.299725056 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.300278902 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.300385952 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.300405025 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.300503016 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.302373886 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.302401066 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.302779913 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.303406954 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.303476095 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.303828001 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.303895950 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.304018021 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.304141998 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.304183960 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.310636044 CEST49808443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.310642958 CEST44349808185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.347414970 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.497977972 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.498020887 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.498117924 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.498128891 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.498469114 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.498517990 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.499768019 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.499819040 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.499906063 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.505892992 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.505909920 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.516072035 CEST49811443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.516098976 CEST44349811142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.659697056 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.660145998 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.660290956 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.663242102 CEST49812443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.663264036 CEST44349812185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.836451054 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.836658001 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.836687088 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.836738110 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.836772919 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.836817980 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.837475061 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.837737083 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.837970018 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.837975979 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.849869967 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.849931955 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.849961042 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.857456923 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.857515097 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.857533932 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.859544039 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.859622002 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.859628916 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.906606913 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.923316956 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.925313950 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.925352097 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.925398111 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.925411940 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.925451040 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.931767941 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.937732935 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.937762022 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.937782049 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.937788963 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.937846899 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.943911076 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.950153112 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.950201988 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.950210094 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.980214119 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.980256081 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.980290890 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.980314016 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.980351925 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.991957903 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.992533922 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.992616892 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.997091055 CEST49810443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.997111082 CEST44349810142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.024811983 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.024863005 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.025235891 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.025403023 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.025424957 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.186928988 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.187405109 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.187416077 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.187762022 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.188179970 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.188246965 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.188477993 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.235420942 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.492297888 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.492782116 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.492822886 CEST44349820142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.492898941 CEST49820443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.521193981 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.521244049 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.521348000 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.521555901 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.521569014 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.720789909 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.721187115 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.721210957 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.721613884 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.721949100 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.722044945 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.722146988 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.722184896 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.001382113 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.001633883 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.001653910 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.002736092 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.002851963 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.004601002 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.004692078 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.004862070 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.004868984 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.026371002 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.026480913 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.027021885 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.027719975 CEST49825443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.027753115 CEST44349825185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.033129930 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.033179998 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.033289909 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.033550978 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.033564091 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.054147005 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.073435068 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.073466063 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.073621035 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.073813915 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.073824883 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111721039 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111769915 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111825943 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111831903 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111854076 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111922979 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.111931086 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115492105 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115536928 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115539074 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115556002 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115595102 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115597010 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115607023 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115645885 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.115652084 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.117402077 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.117568016 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.117583990 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.117593050 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.117628098 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200648069 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200721025 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200753927 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200778961 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200786114 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200810909 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200830936 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200855017 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200890064 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200895071 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200900078 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200931072 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200936079 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.200974941 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.201005936 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.201021910 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.201026917 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.201329947 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.201337099 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202078104 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202107906 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202152014 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202164888 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202197075 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202404022 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.202944040 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203032017 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203047991 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203138113 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203172922 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203181028 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203531027 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203613997 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.203623056 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.204008102 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.204042912 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.204050064 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.206523895 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.206638098 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.206655025 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.246146917 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.284945965 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285332918 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285406113 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285413027 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285631895 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285665035 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285696983 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285702944 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285742044 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285742998 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285753012 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285798073 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285801888 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285839081 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285902977 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.285908937 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288084030 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288116932 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288171053 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288176060 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288326979 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288348913 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288364887 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288374901 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288412094 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288444042 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288486958 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288499117 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288803101 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288832903 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288850069 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288856983 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288893938 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.288949013 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289015055 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289046049 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289074898 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289077997 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289083958 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289143085 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289145947 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289154053 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289194107 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289223909 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289283991 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289288044 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289299965 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.289339066 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.291925907 CEST49827443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.291939974 CEST4434982735.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.705045938 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.711247921 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.719899893 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.719922066 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.720443010 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.723525047 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.723540068 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.724678993 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.724747896 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.725323915 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.725394964 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.726197958 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.726346970 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.726874113 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.726885080 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.727298021 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.771147013 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.771397114 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.777784109 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.777837038 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.777968884 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.779056072 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.779076099 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.797763109 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.797775984 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.797844887 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.798029900 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.798043013 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.983469009 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.984045029 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.984101057 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.986737967 CEST49833443192.168.2.8142.250.185.68
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.986766100 CEST44349833142.250.185.68192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.045779943 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.046077967 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.046128035 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.238012075 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.262586117 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.262605906 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.263113022 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.264992952 CEST49832443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.265037060 CEST44349832185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.274782896 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.274974108 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.276784897 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.278357983 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.280087948 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.280116081 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.281296015 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.281351089 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.282237053 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.282306910 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.282737970 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.282757998 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.291342974 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.291403055 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.291516066 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.292140007 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.292160034 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.323402882 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.325068951 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373267889 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373322964 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373356104 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373393059 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373394012 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373414040 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373689890 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.373963118 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374124050 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374157906 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374186993 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374203920 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374203920 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374221087 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374267101 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.374422073 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.383589983 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.383629084 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.383732080 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.383748055 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.383788109 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.383799076 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384092093 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384128094 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384152889 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384172916 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384320021 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384351969 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384377956 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384484053 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384495020 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384573936 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384810925 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.384963989 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.385016918 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.385067940 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.385077953 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.385123014 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.388978958 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.437062025 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.437087059 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460532904 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460608959 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460642099 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460745096 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460756063 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460767031 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460832119 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460964918 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.460994005 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461035013 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461044073 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461189985 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461647034 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461694956 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461730003 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461842060 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461869001 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.461877108 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462013960 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462476015 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462510109 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462620020 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462627888 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462707043 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462773085 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462780952 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.462932110 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.463372946 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.463552952 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.463589907 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.463603973 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.463610888 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.463696957 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.464231968 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.464298964 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.464337111 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.464343071 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.465280056 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.465502977 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.465508938 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474623919 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474689007 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474719048 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474749088 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474792004 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474793911 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474801064 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474838018 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.474843979 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475184917 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475213051 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475255966 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475265980 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475276947 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475325108 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475778103 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475822926 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475848913 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475857019 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475902081 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.475953102 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476042032 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476082087 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476089001 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476145983 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476507902 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476548910 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476568937 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476594925 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476602077 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.476654053 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.477001905 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.477139950 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.477181911 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.477188110 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.516036987 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.520704985 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.520783901 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.520806074 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.564040899 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.564064026 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.572633028 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.572948933 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573004961 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573013067 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573039055 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573091984 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573100090 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573112011 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.573199987 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578520060 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578546047 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578587055 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578598976 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578680038 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578685045 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578696966 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578737020 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578742981 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.578897953 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579183102 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579236031 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579268932 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579282045 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579288006 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579334021 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579340935 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579807043 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579857111 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579863071 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.579987049 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580079079 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580084085 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580358982 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580383062 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580391884 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580396891 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580430031 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580431938 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580439091 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580470085 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.580476046 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581115007 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581199884 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581206083 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581329107 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581351042 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581378937 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581387043 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581449986 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581686974 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581743956 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581752062 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581814051 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.581880093 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.596391916 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.604224920 CEST49834443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.604247093 CEST4434983435.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.605437994 CEST49836443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.605468988 CEST4434983635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.643404961 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.797645092 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.799110889 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.799173117 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.806436062 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.806461096 CEST44349809142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.806469917 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.806502104 CEST49809443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.861404896 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.861460924 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.861736059 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.862314939 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.862334967 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.931457996 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.931509018 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.931757927 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.932826042 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.932847023 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.958894014 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.959403038 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.959419966 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.959810972 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.960979939 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.961057901 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.973578930 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.019407034 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.064570904 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.064614058 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.064706087 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.066431046 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.066452026 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.243624926 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.244586945 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.244667053 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.252664089 CEST49837443192.168.2.8142.250.186.36
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.252667904 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.252701998 CEST44349837142.250.186.36192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.252720118 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.252830982 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.253587961 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.253606081 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.341372967 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.343414068 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.343439102 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.343797922 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.344216108 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.344290972 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.344423056 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.387404919 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.405848980 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.406255007 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.406285048 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.407372952 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.407458067 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458450079 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458513975 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458551884 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458576918 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458590031 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458655119 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.458659887 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.459969044 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.460005045 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.460055113 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.460062981 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.460108042 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.460764885 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.461590052 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.462044001 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.462049007 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.469309092 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.469387054 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.469402075 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.520524025 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.520540953 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.545538902 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.545595884 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.545624018 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.545629025 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.545650959 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.545695066 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.546103954 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.546263933 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.546281099 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.546287060 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.546329975 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.546905041 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.547837019 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.547909021 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.547914028 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.547924042 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.547971964 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.547976971 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.548388004 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.548427105 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.548453093 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.548458099 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.548501015 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.549215078 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.549278021 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.549454927 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.549459934 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.549920082 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.549956083 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.550079107 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.550084114 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.550247908 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.550676107 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.551305056 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.551358938 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.551376104 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.551381111 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.551539898 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.551544905 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.600639105 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.600662947 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632378101 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632426023 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632452011 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632536888 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632536888 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632561922 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632586956 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.632766008 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.633611917 CEST49838443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.633630991 CEST4434983835.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.685728073 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.685786963 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.685844898 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686077118 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686238050 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686249971 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686281919 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686294079 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686736107 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.686753988 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.705313921 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.724526882 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.724556923 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.725151062 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.725922108 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.726016998 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.726232052 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.727464914 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.727498055 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.771406889 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.775571108 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.892949104 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.893104076 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.893172979 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.939636946 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.982534885 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.994807005 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.995506048 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:36.997555017 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.337750912 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.337779045 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.338346004 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.340555906 CEST49839443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.340596914 CEST4434983935.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.341484070 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.341587067 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.342458010 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.342478991 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.357244968 CEST49840443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.357296944 CEST44349840142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.626569033 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.626632929 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.626740932 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.628998995 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.629015923 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.647841930 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.648477077 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.648494005 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.648879051 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.650255919 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.650331020 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.698333979 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869113922 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869169950 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869196892 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869204044 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869215965 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869254112 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869699001 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.869741917 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.966212034 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.966275930 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.966643095 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.966754913 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.966763973 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.966797113 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.967061996 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:37.967108965 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.013891935 CEST49841443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.013917923 CEST44349841185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.041446924 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.041517019 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.138993025 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.140135050 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.140161037 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.140537977 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.141124010 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.141184092 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.141926050 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.187407970 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286201000 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286242962 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286283016 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286292076 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286312103 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286346912 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286353111 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286890030 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286982059 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.286990881 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.287288904 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.287348032 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.290445089 CEST49843443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.290463924 CEST4434984335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.333570004 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.333709002 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.333761930 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.338454008 CEST49842443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.338478088 CEST44349842185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.414170980 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.414235115 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.414741039 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.415158987 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.415173054 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.419909954 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.419934988 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.420124054 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.420248032 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.420255899 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.521446943 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.521492004 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.521578074 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.525132895 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.525185108 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.525244951 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.526284933 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.526304007 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.526837111 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:38.526863098 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.068434000 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.069595098 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.069611073 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.069947004 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.071012974 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.071084976 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.097909927 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.114712954 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.114736080 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.115286112 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.119288921 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.120208025 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.120352030 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.122131109 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.122502089 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.122560978 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.122900009 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.123687983 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.123702049 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.163398981 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.181387901 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.183000088 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.195743084 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.195775986 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.195992947 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.196010113 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.196331024 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.197241068 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.197324991 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.210483074 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.210643053 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.234755039 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.235024929 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.238523006 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.238548040 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.238571882 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.279419899 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.327395916 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.327558994 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.327657938 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.378222942 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.471611023 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.474412918 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.474520922 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.598772049 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.647790909 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664295912 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664340019 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664406061 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664421082 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664923906 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664948940 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664973974 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.664980888 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.666196108 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.670406103 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.670452118 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.670499086 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.670507908 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.676868916 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.678230047 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.678241014 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.683737040 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.686208963 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.686217070 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.751002073 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.753595114 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.753619909 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.753684998 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.753695965 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.753755093 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.759954929 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.762228012 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.762238026 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.790014982 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.790045023 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.790065050 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.790091038 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.790097952 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.790143013 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797178984 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797228098 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797251940 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797282934 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797291040 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797305107 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797399044 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.797439098 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.847899914 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.847934008 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.849220037 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.849287033 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.851042986 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.851113081 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.852039099 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.852047920 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.870467901 CEST49847443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.870497942 CEST44349847142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950587988 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950623989 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950647116 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950644970 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950673103 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950686932 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950797081 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950834036 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.950840950 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951128960 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951179981 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951184988 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951286077 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951327085 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951330900 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.951972961 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.952054977 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.967662096 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.967705011 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.968029022 CEST49844443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.968051910 CEST44349844185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.968698025 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.970166922 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.970181942 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.992335081 CEST49846443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:39.992358923 CEST44349846142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.035376072 CEST49849443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.035423040 CEST4434984935.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.037113905 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.037142992 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.037326097 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.038000107 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.038012028 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.061175108 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.061223030 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.061559916 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.062252045 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.062268972 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.064945936 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.064975977 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065350056 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065350056 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065386057 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065530062 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065963984 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065979004 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.065996885 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.066018105 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.130383015 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.130425930 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.130534887 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.130774021 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.130786896 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.484858990 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.484919071 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.485025883 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.485955000 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.485968113 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.503036976 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.503066063 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.503257990 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.504100084 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.504112005 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.523273945 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.523848057 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.539964914 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.539982080 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.540185928 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.540206909 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.541172028 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.541383028 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.541484118 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.541560888 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.541878939 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.541974068 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.543004036 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.543085098 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.543359995 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.543368101 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.543416977 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.543425083 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.590605974 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.591083050 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.591109037 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.591407061 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.591491938 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.592511892 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.592597961 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.592840910 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.617515087 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.618179083 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.618194103 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.618530989 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.619193077 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.619252920 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.619407892 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.639408112 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.663400888 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.689858913 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.689898014 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.689958096 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.689980030 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.690196037 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.692054987 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.692110062 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.692223072 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.692231894 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.692512035 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.692558050 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.694796085 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.695167065 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.695405960 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.698806047 CEST49855443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.698827028 CEST4434985535.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.701518059 CEST49854443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.701545000 CEST4434985435.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704155922 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704205036 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704238892 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704279900 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704292059 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704309940 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704473972 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704899073 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.704987049 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.705086946 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.705224991 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.705478907 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.705491066 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.706146955 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.706456900 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.706465960 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.706497908 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.706547022 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.708115101 CEST49856443192.168.2.835.201.112.186
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.708141088 CEST4434985635.201.112.186192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.730072021 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.733105898 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.733139038 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.733663082 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.736094952 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.736208916 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.737308025 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.737337112 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.766097069 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.767842054 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.767858982 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.768245935 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.770664930 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.770761013 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.771616936 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.815406084 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.916450977 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.916961908 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.917017937 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.922226906 CEST49850443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.922250032 CEST44349850142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.962565899 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.968619108 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.968640089 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.969017982 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.970541954 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.970607042 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.970691919 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.970794916 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.970823050 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.993146896 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.993267059 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.993388891 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.995136976 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.995248079 CEST49853443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.995275021 CEST44349853185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.996663094 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.996674061 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.997370005 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.998747110 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.998857021 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999131918 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999233961 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999265909 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999316931 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999321938 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999355078 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999392986 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999483109 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999490023 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999599934 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.999610901 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.051204920 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.051327944 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.051415920 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.052206039 CEST49852443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.052225113 CEST44349852185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.162410021 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.163053036 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.163106918 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.163587093 CEST49857443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.163605928 CEST4434985735.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.310899973 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.310931921 CEST4434972923.206.229.226192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.310937881 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.311018944 CEST49729443192.168.2.823.206.229.226
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.355700016 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.356014967 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.356112957 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.356612921 CEST49858443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.356623888 CEST4434985835.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.664721966 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.664769888 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.664885998 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.665167093 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:41.665184975 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:43.318507910 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:43.379916906 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.199381113 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.199405909 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.199966908 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.203191042 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.203291893 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.205501080 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.251404047 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.301606894 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.301657915 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.301755905 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.332402945 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.332998991 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.333018064 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.379395962 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.407540083 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.407650948 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.407706976 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.548224926 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.548353910 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:44.548432112 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.023121119 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.031151056 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.031184912 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.031847954 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.043107033 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.043270111 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.043704033 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.087399006 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.227682114 CEST49859443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.227709055 CEST44349859185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.228091002 CEST49845443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.228122950 CEST44349845142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.358129025 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.359770060 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.359816074 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.364435911 CEST49860443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.364459991 CEST44349860142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.379261971 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.379302979 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.379414082 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.380101919 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.380111933 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.418951988 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.418987989 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.419140100 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.419949055 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.419961929 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.894814968 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.895354986 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.895374060 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.895803928 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.896662951 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.896754026 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.896836996 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.903100014 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.903399944 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.903409958 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.903848886 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.904622078 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.904863119 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.904863119 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.904877901 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.904923916 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.939407110 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.978604078 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:45.978714943 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.040441036 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.041433096 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.041589022 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.046112061 CEST49861443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.046132088 CEST4434986135.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.117068052 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.117136955 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.117252111 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.117763996 CEST49862443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.117779016 CEST4434986235.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.123620033 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.123645067 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.123756886 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.124017000 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.124027014 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.612704039 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.613250017 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.613274097 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.613807917 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.614450932 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.614515066 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.614969969 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.659400940 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.773034096 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.773250103 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.773422956 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.945775986 CEST49863443192.168.2.835.186.194.58
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:46.945795059 CEST4434986335.186.194.58192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.466897011 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.466947079 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.467037916 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.467189074 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.467232943 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.467432976 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.467449903 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.467544079 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.468128920 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:47.468147039 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.141457081 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.141836882 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.141860008 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.142215967 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.142575026 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.142627954 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.142756939 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.142756939 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.142770052 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.189416885 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.189683914 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.189702988 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.190066099 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.190574884 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.190639973 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.345180988 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.485116005 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.485407114 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.485446930 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.485459089 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.485476017 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.485516071 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.486398935 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.486526012 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.583795071 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.583889961 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584110022 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584172010 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584181070 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584223032 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584243059 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584286928 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584623098 CEST49864443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.584639072 CEST44349864185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.590172052 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.590224028 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.890458107 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.890584946 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.890638113 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.891731024 CEST49865443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.891751051 CEST44349865185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.934591055 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.934636116 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.934839964 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.935159922 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.935174942 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.949214935 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.949259043 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.949491024 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.949748039 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:48.949763060 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.305254936 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.305306911 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.305382967 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306057930 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306107998 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306170940 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306399107 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306415081 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306628942 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.306647062 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.326610088 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.326661110 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.326720953 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.327023983 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.327039003 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.585743904 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.586154938 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.586173058 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.586514950 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.586903095 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.586962938 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.607851028 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.608216047 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.608233929 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.608611107 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.608939886 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.608997107 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.609201908 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.631948948 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.655407906 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.904356003 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.904489040 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.904546976 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.906271935 CEST49866443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.906297922 CEST44349866185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.959743977 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.960050106 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.960074902 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.960474014 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.960903883 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.960987091 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.961085081 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.961111069 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.962766886 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.962965012 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.962990046 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.963365078 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.963644028 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.963718891 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:49.963778973 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.004154921 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.004415989 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.004427910 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.004790068 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.005121946 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.005186081 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.005383015 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.011400938 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.014966965 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.047430038 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.281156063 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.281610012 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.281656027 CEST44349869142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.281718969 CEST49869443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.293802977 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.293847084 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.294006109 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.294678926 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.294691086 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.362036943 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.362168074 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.362283945 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.362917900 CEST49870443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.362941027 CEST44349870185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421181917 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421245098 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421298981 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421294928 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421327114 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421377897 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.421385050 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.426903963 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.426943064 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.426968098 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.426987886 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.427089930 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.427126884 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.434148073 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.434212923 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.434231043 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.439512968 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.439584970 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.439610958 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.484940052 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.507953882 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.510123968 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.510149002 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.510241985 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.510272026 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.510361910 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.520137072 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.533103943 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.533143997 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.533201933 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.533235073 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.533432961 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.534013033 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.535322905 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.535357952 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.535403013 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.535423994 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.535500050 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.541352987 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.542318106 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.542392969 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.542624950 CEST49868443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.542644024 CEST44349868142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.558231115 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.558278084 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.558406115 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.559452057 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.559474945 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.933355093 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.933680058 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.933701992 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.934829950 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.934897900 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.935667038 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.935667992 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.935682058 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.935762882 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.987273932 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:50.987294912 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.035038948 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.227287054 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.227706909 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.227736950 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.227766991 CEST44349871142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.227792025 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.227909088 CEST49871443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.347134113 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.347531080 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.347558022 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.347959042 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.348357916 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.348418951 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.348592043 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.348622084 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.400995016 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.646439075 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.646665096 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.647542953 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.647542953 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.654220104 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.654269934 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.656383038 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.659663916 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.659679890 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.957979918 CEST49873443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:51.958017111 CEST44349873185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.332938910 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.384474993 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.395898104 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.395910978 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.396475077 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.401837111 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.401927948 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.413451910 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.455408096 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.504157066 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.504215002 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.504287958 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.505213022 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.505227089 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.676340103 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.676485062 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.676659107 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.679074049 CEST49874443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:52.679101944 CEST44349874185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.189320087 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.235414982 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.324593067 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.324673891 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.330934048 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.330965996 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.331279039 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.342226982 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.383405924 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.401129007 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.401602983 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.401684046 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.418329000 CEST49867443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.418354988 CEST44349867142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670435905 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670463085 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670499086 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670639992 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670639992 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670649052 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.670689106 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672411919 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672463894 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672489882 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672494888 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672518015 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672521114 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.672564983 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.924232006 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.924292088 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.924396038 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.928080082 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:53.928128004 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.098787069 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.098818064 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.098824978 CEST49875443192.168.2.84.175.87.197
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.098835945 CEST443498754.175.87.197192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.565897942 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.566338062 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.566354990 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.566742897 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.567334890 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.567442894 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.568347931 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.611403942 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.881100893 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.881216049 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.881289005 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.882042885 CEST49876443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:54.882061958 CEST44349876142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.690407038 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.690457106 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.690546989 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.691411972 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.691433907 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.367234945 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.367420912 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.372629881 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.372665882 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.373053074 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.405013084 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.451412916 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.508945942 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.508972883 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509040117 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509057045 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509088993 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509088993 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509100914 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509144068 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.509144068 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.599656105 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.599682093 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.599771023 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.599782944 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.599795103 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.599884987 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.604033947 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.604059935 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.604149103 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.604156017 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.604290962 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.689733982 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.689764023 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690232038 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690263033 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690855026 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690882921 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690953970 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690953970 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.690967083 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.691603899 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.691625118 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.691700935 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.691715002 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.691855907 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.692393064 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.692414999 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.692488909 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.692488909 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.692503929 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.693836927 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.799818039 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.799844980 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.799993038 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.800029039 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.800334930 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.800884008 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.800920010 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.800935030 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.801023006 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.801023006 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.801676989 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.801693916 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.802097082 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.802097082 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.802114010 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.802649021 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.802671909 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.803555965 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.803570032 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.804543018 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.804558992 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.804662943 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.804732084 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.804732084 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.847790956 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.848906994 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.848906994 CEST49877443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.848938942 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.848947048 CEST4434987713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.924581051 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.924660921 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.925559998 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.925873041 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.925926924 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.925997019 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.926234961 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.926269054 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.926314116 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.927355051 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.927397966 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.927784920 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.928545952 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.928560019 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.928915977 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929127932 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929136992 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929254055 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929279089 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929373026 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929380894 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929438114 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929452896 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929452896 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:57.929467916 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.510946989 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.574004889 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.598552942 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.604104042 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.612200022 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.652009010 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.652152061 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.662064075 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.672599077 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.725019932 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.964448929 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.964472055 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.965372086 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.965377092 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.965744019 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.965766907 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.966559887 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.966567039 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.967000008 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.967031956 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.967617989 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.967628956 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.968039989 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.968059063 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.968539000 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.968555927 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.974271059 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.974284887 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.974292994 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:58.974298000 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.063288927 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.063563108 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.063677073 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.064590931 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.065732002 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.065798998 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067352057 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067379951 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067441940 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067457914 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067471027 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067517996 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.067578077 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.069447041 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.069473982 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.069538116 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.069541931 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.069606066 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071034908 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071060896 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071104050 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071120024 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071162939 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071877956 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.071990013 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.072026014 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.108016968 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.108052969 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.108074903 CEST49879443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.108082056 CEST4434987913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.120366096 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.120366096 CEST49878443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.120404005 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.120417118 CEST4434987813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.122407913 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.122443914 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.122456074 CEST49881443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.122462034 CEST4434988113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.123891115 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.123891115 CEST49880443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.123920918 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.123924017 CEST4434988013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.128572941 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.128572941 CEST49882443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.128585100 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.128592968 CEST4434988213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.137058020 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.137093067 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.137161970 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.140542984 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.140588999 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.140642881 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.140826941 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.140842915 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.142436028 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.142483950 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.142549038 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143670082 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143670082 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143682957 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143701077 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143778086 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143861055 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.143867016 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.144901991 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.144943953 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.145008087 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.145863056 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.145885944 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.146061897 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.146075964 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.799524069 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.801001072 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.802242994 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.802257061 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.802393913 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.843003035 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.843096972 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.858066082 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.858259916 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:59.858262062 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.135797024 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.135823011 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.136308908 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.136316061 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.136673927 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.136694908 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.137274027 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.137283087 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.137624979 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.137635946 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.138221025 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.138226986 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.138570070 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.138601065 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.139395952 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.139401913 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.139926910 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.139935970 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.140731096 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.140736103 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.233948946 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.234122038 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.234345913 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.234345913 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.234468937 CEST49883443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.234493971 CEST4434988313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235188961 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235302925 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235356092 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235418081 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235605955 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235622883 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235635042 CEST49884443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.235641956 CEST4434988413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.236143112 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.236190081 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.237795115 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.237807989 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.237832069 CEST49887443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.237838030 CEST4434988713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.238085032 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239011049 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239675999 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239723921 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239784002 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239784956 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239830017 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239990950 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.239999056 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240010977 CEST49886443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240015984 CEST4434988613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240066051 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240077972 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240560055 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240657091 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240719080 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240722895 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240732908 CEST49885443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.240736008 CEST4434988513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.243880987 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.243896008 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.243952990 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244012117 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244045019 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244091988 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244225025 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244242907 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244628906 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.244643927 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246150970 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246185064 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246242046 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246506929 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246537924 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246540070 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246553898 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246799946 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246799946 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.246829033 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.897716045 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.897938967 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.897939920 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898416996 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898427963 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898451090 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898451090 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898911953 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898919106 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898922920 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898942947 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.898952961 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.899211884 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.899223089 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.899570942 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.899575949 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.899646044 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.899667025 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.900093079 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.900098085 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.901479006 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.901803017 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.901835918 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.902177095 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:00.902185917 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041470051 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041471004 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041546106 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041563988 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041603088 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041626930 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041719913 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041790009 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041795969 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041811943 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041824102 CEST49890443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041830063 CEST4434989013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.041837931 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.042007923 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.042027950 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.042085886 CEST49891443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.042093992 CEST4434989113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.042768955 CEST49889443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.042776108 CEST4434988913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045635939 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045663118 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045681953 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045711040 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045778036 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045793056 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045913935 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.045927048 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046032906 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046056986 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046375036 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046437979 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046442032 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046515942 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046519995 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046541929 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046554089 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046560049 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046601057 CEST49893443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046606064 CEST4434989313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046746016 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046761990 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046773911 CEST49892443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.046777964 CEST4434989213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.047035933 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.047074080 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.047147036 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.047326088 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.047342062 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.048937082 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.048969030 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049063921 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049063921 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049089909 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049240112 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049240112 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049240112 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049266100 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.049280882 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.335465908 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.335524082 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.335692883 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.335951090 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.335983038 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.336035013 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.338083982 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.338093996 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.338238955 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.338252068 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.688949108 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.689502001 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.689537048 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.689977884 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.689985991 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.695671082 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.695744991 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696158886 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696202040 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696403027 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696430922 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696686983 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696695089 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696947098 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.696958065 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.712157965 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.712994099 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.713017941 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.713463068 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.713468075 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.734711885 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.735429049 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.735466003 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.735867023 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.735878944 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803165913 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803244114 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803323030 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803559065 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803581953 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803616047 CEST49896443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.803622007 CEST4434989613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.806480885 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.806536913 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.806787014 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.806973934 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.806986094 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.808016062 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.808078051 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.808233023 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.808233023 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.808295012 CEST49894443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.808311939 CEST4434989413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809001923 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809062004 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809186935 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809329033 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809329033 CEST49898443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809351921 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.809361935 CEST4434989813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.810957909 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.811006069 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.811398983 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.811527967 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.811539888 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.811935902 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.811960936 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.812056065 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.812249899 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.812263012 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821341991 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821403980 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821459055 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821614981 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821640015 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821654081 CEST49895443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.821660995 CEST4434989513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.824213982 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.824246883 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.824309111 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.824434996 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.824450970 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.849745035 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.849821091 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.850265980 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.850265980 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.850265980 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.852662086 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.852691889 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.852906942 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.853068113 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:01.853077888 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.023205996 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.023560047 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.023571014 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.023981094 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.024286032 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.024346113 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.024434090 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.024442911 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.031291008 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.031538010 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.031569958 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.031944036 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.032320976 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.032398939 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.087291002 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.151371956 CEST49897443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.151413918 CEST4434989713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.358899117 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360016108 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360050917 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360078096 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360099077 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360114098 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360143900 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.360157967 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456070900 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456132889 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456573963 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456623077 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456631899 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456671000 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456676006 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456729889 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.456866980 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.459836960 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.475358963 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.480719090 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.486516953 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.501327991 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.517323971 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.538024902 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.538064003 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.544503927 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.597420931 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.682076931 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.682096004 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.682487011 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.682492018 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.682748079 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.682775021 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.683182001 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.683190107 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.683568001 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.683584929 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.684130907 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.684134960 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.684390068 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.684417963 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.684753895 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.684760094 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.685223103 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.685229063 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.686017036 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.686022043 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.686254978 CEST49900443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.686284065 CEST44349900185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.694617987 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.694690943 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.796796083 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.796869993 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.796874046 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.796945095 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.796962976 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.796998024 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797200918 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797223091 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797229052 CEST49903443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797235966 CEST4434990313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797244072 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797291040 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797359943 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797359943 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797383070 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797403097 CEST49906443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797410965 CEST4434990613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797487020 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797544003 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797566891 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797593117 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797622919 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.797641993 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798650026 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798671961 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798685074 CEST49902443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798691034 CEST4434990213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798811913 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798811913 CEST49905443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798818111 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798830986 CEST4434990513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798952103 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798952103 CEST49904443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798976898 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.798988104 CEST4434990413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.805861950 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.805905104 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.806005955 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.806071997 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.806123018 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.806170940 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807403088 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807445049 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807585955 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807661057 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807672977 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807917118 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.807933092 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808080912 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808090925 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808239937 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808341980 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808357000 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808456898 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808469057 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808578014 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808594942 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808698893 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808832884 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.808844090 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.999196053 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.999470949 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.999526024 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.999947071 CEST49899443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:02.999964952 CEST44349899185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.010451078 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.010504007 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.010565042 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.012603045 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.012619019 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.013199091 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.013238907 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.013350964 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.015212059 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.015228033 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.018464088 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.018496990 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.018563986 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.018780947 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.018795013 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.067162037 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.067212105 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.067322016 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.067615032 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.067630053 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.069560051 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.069593906 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.069649935 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.069875956 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.069888115 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.452563047 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.453974009 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.453999996 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.454880953 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.454885960 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.472441912 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.473463058 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.473592043 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.474057913 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.474093914 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.474790096 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.475414038 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.475419044 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.476660967 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.476679087 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.477905989 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.477911949 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.478513002 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.478532076 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.478823900 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.478828907 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.479698896 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.479713917 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.480592012 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.480602026 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.554816961 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.554891109 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.555067062 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.573800087 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.573987961 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.574280977 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.574963093 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.575021982 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.575124025 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.576432943 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.576509953 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.576570034 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.577910900 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.577991962 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.578254938 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.588011026 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.588043928 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.588057041 CEST49908443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.588063955 CEST4434990813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.590872049 CEST49907443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.590898037 CEST4434990713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.591991901 CEST49911443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.592003107 CEST4434991113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.594683886 CEST49910443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.594705105 CEST4434991013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.598151922 CEST49909443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.598161936 CEST4434990913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.606426001 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.606463909 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.606668949 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.610269070 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.610311031 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.610368967 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.610724926 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.610758066 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.611048937 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.614528894 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.614567041 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.614639044 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.616628885 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.616641998 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.616714001 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617017031 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617027998 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617173910 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617198944 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617398977 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617422104 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617820978 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.617841005 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.619652033 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.619663000 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.673597097 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.673978090 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.674007893 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.674372911 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.676330090 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.676431894 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.709105968 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.709733963 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.709743977 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.710083008 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.710486889 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.710556030 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.711014986 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.714936972 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.715379000 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.715415955 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.715778112 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.716609955 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.716691971 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.717140913 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.722045898 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.722620010 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.722651005 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.723000050 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.723701000 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.723793030 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.723851919 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.723886013 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.729331970 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.729691029 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.729721069 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.730107069 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.730295897 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.731220961 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.731313944 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.731529951 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.755409002 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.759413958 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.778295040 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.779407024 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.007697105 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.007899046 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.008023977 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.008497000 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.008519888 CEST44349915142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.008708954 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.008708954 CEST49915443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.033782005 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.033901930 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.033961058 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.055233002 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.055354118 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.056153059 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.078547955 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.078612089 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.078742027 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.079556942 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.079571962 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.128969908 CEST49912443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.129008055 CEST44349912185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.131246090 CEST49913443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.131279945 CEST44349913185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.190150023 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.191315889 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.191359997 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.192572117 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.192590952 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.257430077 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.261091948 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.263474941 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.278722048 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.278769970 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.278831959 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.278863907 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.279201984 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.279285908 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.279295921 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.279403925 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.279458046 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.279464960 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.281177998 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.281200886 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.281951904 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.281958103 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.282179117 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.282207012 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.282835960 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.282846928 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.283186913 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.283206940 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.283956051 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.283962965 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.285234928 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.285312891 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.285322905 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.294625044 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.294687986 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.294697046 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.297540903 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.302300930 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.302376032 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.302542925 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.309240103 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.309329987 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.309356928 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.321099997 CEST49919443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.321124077 CEST4434991913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.321516037 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.321537018 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.322266102 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.322271109 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.335468054 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.335525990 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.335621119 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.336021900 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.336040020 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.361972094 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382035017 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382191896 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382237911 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382253885 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382453918 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382481098 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382500887 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382509947 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382558107 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.382958889 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383037090 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383044004 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383093119 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383096933 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383167982 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383477926 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383812904 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383884907 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.383941889 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.387005091 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.387027025 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.387038946 CEST49920443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.387046099 CEST4434992013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.390194893 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.390230894 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.390249968 CEST49918443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.390258074 CEST4434991813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392360926 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392399073 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392415047 CEST49922443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392421961 CEST4434992213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392710924 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392745018 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392798901 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392812967 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.392853975 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.395236015 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.399460077 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.399527073 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.399555922 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.399713039 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.399781942 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.403618097 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.403659105 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.403743982 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.404804945 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.404814005 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.404942989 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.424427986 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.424521923 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.424967051 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.435583115 CEST49916443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.435614109 CEST44349916142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.445400953 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.445463896 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.445554972 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.445811033 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.445826054 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.448298931 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.448343992 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.448395014 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.450524092 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.450556993 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.450774908 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.450798988 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.451678038 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.451706886 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.451718092 CEST49921443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.451725960 CEST4434992113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.455749035 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.455774069 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.460419893 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.460483074 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.460558891 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.460827112 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.460844040 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.749872923 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.753983974 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.754015923 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.754436970 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.755021095 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.755108118 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.755340099 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:04.795403957 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.011611938 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.015403032 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.015420914 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.018929005 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.018934011 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.053693056 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.053785086 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.053848982 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.098922014 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.106116056 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.106575012 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.122214079 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.129941940 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.130016088 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.130132914 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.139827967 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.149213076 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.149296045 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.152076960 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.165086985 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.176491976 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.176507950 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.176954031 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.177874088 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.177894115 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.179451942 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.179461956 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.180210114 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.180237055 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.180248976 CEST49924443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.180254936 CEST4434992413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.188400030 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.188421965 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.189881086 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.189889908 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.190864086 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.190881968 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.192548990 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.192567110 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.193223953 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.193260908 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.194222927 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.194241047 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.198071003 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.198210001 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.198323011 CEST49923443192.168.2.8142.250.185.110
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.198338985 CEST44349923142.250.185.110192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.200028896 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.200068951 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.291141033 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.291213989 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.291297913 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.297000885 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.297085047 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.297379971 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.299916029 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.299982071 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.300028086 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.310513020 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.310590029 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.310672998 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.359822035 CEST49928443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.359854937 CEST4434992813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.361797094 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.361797094 CEST49929443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.361846924 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.361859083 CEST4434992913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.362762928 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.362797022 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.362823009 CEST49925443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.362828970 CEST4434992513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.364311934 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.364312887 CEST49926443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.364331007 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.364341021 CEST4434992613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.368886948 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.368930101 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.369105101 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.373584986 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.373606920 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.404500008 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.404546976 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.405026913 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.413187981 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.413227081 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.413301945 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.426870108 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.426891088 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.429986000 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.430007935 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.430126905 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.430562973 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.430574894 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.431507111 CEST4974880192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.432934046 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.432952881 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.433401108 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.433409929 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.433470011 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.433886051 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.433893919 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.436717987 CEST804974813.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.437134027 CEST4974980192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.442198992 CEST804974913.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.487147093 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.487279892 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.487437010 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.492290974 CEST49927443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.492311954 CEST44349927185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.838179111 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.838221073 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.838319063 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.838586092 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.838598967 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.879688025 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.879733086 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.879836082 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.880420923 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.880436897 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.020714045 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.039825916 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.039864063 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.041093111 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.041115999 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.074891090 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.081374884 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.094774008 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.094789028 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.095941067 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.095946074 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.095983028 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.096440077 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.096450090 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.096983910 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.096987963 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.097800970 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.097820044 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.098540068 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.098546028 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.103944063 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.104825974 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.104851007 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.105431080 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.105436087 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.139997005 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.140114069 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.140366077 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.154453039 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.154479980 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.154491901 CEST49930443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.154499054 CEST4434993013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.197640896 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.197701931 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.197777987 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.204672098 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.204740047 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.204788923 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.205773115 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.205853939 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.205909014 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.209912062 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.209940910 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.209952116 CEST49933443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.209959030 CEST4434993313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.211472988 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.211498976 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.211513042 CEST49932443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.211519003 CEST4434993213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.213493109 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.213507891 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.213519096 CEST49934443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.213525057 CEST4434993413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.226552963 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.226630926 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.226742983 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.228878021 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.228929043 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.228998899 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.411437035 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.411467075 CEST49931443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.411465883 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.411474943 CEST4434993113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.419995070 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.420033932 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.455348969 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.455396891 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.455473900 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.456127882 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.456141949 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.457891941 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.457948923 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.458266973 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.458266973 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.458296061 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.459111929 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.459158897 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.459218025 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.460383892 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.460439920 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.460546970 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.461095095 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.461107016 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.461533070 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.461554050 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.517929077 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.518196106 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.518204927 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.519346952 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.520077944 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.520240068 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.520246029 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.520308018 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.536318064 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.536974907 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.536987066 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.537327051 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.537803888 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.537866116 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.568588972 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.584600925 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.860773087 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.861624956 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.861691952 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.861857891 CEST49935443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.861874104 CEST44349935185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.036714077 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.065674067 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.065687895 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.083405018 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.089837074 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.092317104 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.092359066 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.093415022 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.093451977 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.109162092 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.109700918 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.110268116 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.110290051 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.111155987 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.111160040 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.111803055 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.111824989 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.112941027 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.112946033 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.113287926 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.114181995 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.114206076 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.115428925 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.115436077 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.148439884 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.149749041 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.149791002 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.150914907 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.150922060 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.200144053 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.200212955 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.200277090 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.212537050 CEST49937443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.212559938 CEST4434993713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.213776112 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.213886023 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.214070082 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.214329958 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.214395046 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.214525938 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.226656914 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.226733923 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.226795912 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.274993896 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.275393009 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.275497913 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.285310984 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.285387039 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.285598993 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.381207943 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.381243944 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.381256104 CEST49938443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.381262064 CEST4434993813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382091045 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382124901 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382133961 CEST49940443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382142067 CEST4434994013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382889986 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382921934 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382935047 CEST49941443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.382941008 CEST4434994113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.383707047 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.383707047 CEST49939443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.383733034 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.383747101 CEST4434993913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.386395931 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.386430025 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.386516094 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.386791945 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.386811018 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.387324095 CEST49914443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.387340069 CEST44349914142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.390481949 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.390532970 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.390620947 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.391041994 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.391055107 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.391798019 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.391820908 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.391899109 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.391995907 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.392018080 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.393095970 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.393130064 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.393332958 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.393332958 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.393364906 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.394567966 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.394578934 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.394748926 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.394812107 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.394819975 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.668379068 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.668431044 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.668845892 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.669152021 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:07.669167042 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.046330929 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.050442934 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.059609890 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.063429117 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.096913099 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.096915007 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.100965023 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.100970984 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.101025105 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.102341890 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.102346897 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.102956057 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.102967978 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.103827000 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.103835106 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.104331017 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.104343891 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.105220079 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.105226040 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.105432034 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.105449915 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.106184959 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.106193066 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.107916117 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.108243942 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.108252048 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.109205961 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.109220982 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.200733900 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.200829983 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.200886965 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.200942039 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.201014042 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.201056004 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.203141928 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.203200102 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.203253031 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.206478119 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.206552982 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.206612110 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.216157913 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.216341019 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.216404915 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.231374025 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.231374025 CEST49946443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.231411934 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.231427908 CEST4434994613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.232506990 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.232534885 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.232551098 CEST49945443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.232558012 CEST4434994513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.235292912 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.235313892 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.235327005 CEST49942443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.235335112 CEST4434994213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237023115 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237046957 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237076998 CEST49943443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237082958 CEST4434994313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237128973 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237166882 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237183094 CEST49944443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.237190962 CEST4434994413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.307678938 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.308250904 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.308290005 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.308640957 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.309366941 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.309434891 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.309880972 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.355432034 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.395911932 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.395948887 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.396015882 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.403057098 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.403069973 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.407474041 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.407524109 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.407577991 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.408219099 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.408231974 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.412713051 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.412724018 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.412786961 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.420146942 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.420173883 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.420264006 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.421266079 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.421278954 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.424669027 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.424685001 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.428052902 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.428122997 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.428231955 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.428715944 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.428734064 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.517518044 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.517577887 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.517644882 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.517853975 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.517874002 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.517935991 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.518121004 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.518137932 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.519054890 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.519073963 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.602735043 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.602826118 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.602891922 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.603471041 CEST49947443192.168.2.8142.250.185.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:08.603498936 CEST44349947142.250.185.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.084042072 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.084562063 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.086246967 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.086261988 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.087182999 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.087191105 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.087635994 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.087649107 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.088229895 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.088233948 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.090255022 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.090549946 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.090559006 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.090996027 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.091002941 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.096553087 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.096990108 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.096997976 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.101772070 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.101777077 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.108242035 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.108607054 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.108630896 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.108997107 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.109004021 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.186105013 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.186180115 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.186294079 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.186321974 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.186391115 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.186446905 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.192684889 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.192761898 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.192821980 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.205743074 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.205806971 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.205881119 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211059093 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211647034 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211663008 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211688995 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211689949 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211689949 CEST49952443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211709976 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211719990 CEST4434995213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211767912 CEST49949443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211776018 CEST4434994913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211798906 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.211877108 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.212030888 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213043928 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213052034 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213068962 CEST49951443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213074923 CEST4434995113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213529110 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213529110 CEST49950443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213541031 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.213548899 CEST4434995013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.214184999 CEST49948443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.214190960 CEST4434994813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.214559078 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.214569092 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.214683056 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.214692116 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.215033054 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.215161085 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.216274023 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.216355085 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.216742039 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.216830969 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.217005014 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.217032909 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218683004 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218732119 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218786955 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218801975 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218822956 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218869925 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218908072 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.218962908 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219171047 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219330072 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219341993 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219477892 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219491005 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219816923 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219834089 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219897985 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.219913960 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.220035076 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.220124960 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.220141888 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.220971107 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.220988035 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.221043110 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.221215010 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.221230984 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.262160063 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.460944891 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.461611032 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.461690903 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.461714983 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.461826086 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.461977005 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.462086916 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.462096930 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.462271929 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565570116 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565691948 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565699100 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565712929 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565777063 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565788031 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565843105 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565880060 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.565880060 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.587125063 CEST49954443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.587145090 CEST44349954185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.607692957 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.607767105 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.891283989 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.895708084 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.901482105 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.905819893 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.908060074 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.908163071 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.908233881 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:09.949609041 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.043683052 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.043782949 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.044459105 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.103236914 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.103266001 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.104059935 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.104068995 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.105164051 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.105180025 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.105775118 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.105781078 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.106796980 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.106816053 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.107799053 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.107804060 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.108303070 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.108320951 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.109229088 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.109236002 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.110224009 CEST49953443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.110248089 CEST44349953185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.200701952 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.203723907 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.204093933 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.204161882 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.209635973 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.209716082 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.209768057 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.212189913 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.212280989 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.212349892 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.212754965 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.212822914 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.212871075 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.245747089 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.478149891 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.478213072 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.478281021 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.482058048 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.482080936 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.609853029 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.609905958 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.609998941 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.614783049 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.614799976 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.675375938 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.675410986 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.679567099 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.679577112 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680237055 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680277109 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680294037 CEST49956443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680303097 CEST4434995613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680658102 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680666924 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680676937 CEST49959443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680680037 CEST4434995913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680753946 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680784941 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680978060 CEST49955443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.680986881 CEST4434995513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.682470083 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.682496071 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.682508945 CEST49958443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.682516098 CEST4434995813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.688546896 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.688601971 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.688611984 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.688656092 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.688663006 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.688702106 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.690721989 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.690742970 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.690747023 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.690764904 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.691953897 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692007065 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692069054 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692604065 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692647934 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692719936 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692790985 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.692815065 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.693876028 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.693890095 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.745435953 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.745477915 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.745551109 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.745734930 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.745749950 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.946480989 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.946522951 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.946600914 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947032928 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947089911 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947149992 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947601080 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947614908 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947765112 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.947782040 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017095089 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017556906 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017647982 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017818928 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017843008 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017857075 CEST49957443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.017863035 CEST4434995713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.024144888 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.024197102 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.024257898 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.024879932 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.024908066 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.181159019 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.243884087 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.243901968 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.244468927 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.245127916 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.245201111 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.245549917 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.278702021 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.279259920 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.279284000 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.279643059 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.280286074 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.280354023 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.287400007 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.487406015 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.487538099 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.528390884 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.528553963 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.528614044 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.531347990 CEST49960443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.531363964 CEST44349960185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.554296017 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.555258036 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.555286884 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.556355953 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.556365967 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.556607962 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.557102919 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.557125092 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.558068991 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.558079004 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.560591936 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.560906887 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.560918093 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.561798096 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.561801910 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.578614950 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.579180956 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.579202890 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.580084085 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.580089092 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.588023901 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.588428020 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.588440895 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.588799953 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.589492083 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.589544058 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.589584112 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.589598894 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.613425016 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.614234924 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.614248037 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.614588976 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.615283966 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.615345001 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.615621090 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.659415007 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.667985916 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.668116093 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.668163061 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.668327093 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.668349028 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.668359995 CEST49962443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.668368101 CEST4434996213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.671211004 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.671248913 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.671346903 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.671514034 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.671530008 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.672169924 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.672251940 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.672391891 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.672391891 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.672420025 CEST49964443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.672441006 CEST4434996413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.674602985 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.674653053 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.674726963 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.675127983 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.675141096 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.675753117 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.676670074 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.676688910 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.677128077 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.677135944 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678113937 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678184986 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678229094 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678369999 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678385973 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678395033 CEST49965443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.678406000 CEST4434996513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.680583000 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.680613041 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.680706024 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.680820942 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.680835009 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.687092066 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.687421083 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.687431097 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.687794924 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.688148022 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.688225031 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.688287020 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.700896025 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.701050043 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.701107979 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.701153040 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.701153040 CEST49963443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.701169014 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.701184034 CEST4434996313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.703274965 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.703306913 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.703365088 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.703480005 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.703496933 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.735408068 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776397943 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776474953 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776650906 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776777029 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776794910 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776802063 CEST49969443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.776807070 CEST4434996913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.779723883 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.779771090 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.779913902 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.779994965 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.780008078 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.795408964 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.795458078 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.931483030 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.931560993 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.931615114 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.931972027 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.931972027 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.931993961 CEST44349968216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.932033062 CEST49968443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.945919037 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.945977926 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.946036100 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.946320057 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:11.946336031 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.005582094 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.005984068 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.006050110 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.006577015 CEST49966443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.006597996 CEST44349966185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142371893 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142468929 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142513990 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142523050 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142537117 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142581940 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.142585993 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.148080111 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.148118019 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.148144007 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.148149967 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.148277998 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.148293972 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.154437065 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.155402899 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.155428886 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.160574913 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.160726070 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.160742998 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.214804888 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.230911970 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.231443882 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.231473923 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.231534958 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.231543064 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.231604099 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.238173962 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.245039940 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.245060921 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.245198011 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.245204926 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.245316982 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.251394987 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.256936073 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.256964922 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.257010937 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.257018089 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.257071972 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.263616085 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.263680935 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.263835907 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.263839960 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.272147894 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.272214890 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.272492886 CEST49967443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.272509098 CEST44349967216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.283634901 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.283675909 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.283750057 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.283996105 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.284015894 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.318952084 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.320204973 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.320236921 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.320692062 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.320698023 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.336133003 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.336776972 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.336802959 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.337244987 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.337250948 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.337945938 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.338272095 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.338293076 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.338628054 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.338633060 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.397625923 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.398170948 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.398195982 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.398621082 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.398641109 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.438666105 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.439271927 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.439300060 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.439800978 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.439807892 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.440371037 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.440438986 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.440490007 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.440682888 CEST49970443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.440699100 CEST4434997013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.443775892 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.443814993 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.443900108 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.444194078 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.444207907 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445208073 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445293903 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445353985 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445488930 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445511103 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445523977 CEST49972443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.445530891 CEST4434997213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.447545052 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.447577000 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.447747946 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.447982073 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.447995901 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450459003 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450529099 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450711012 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450751066 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450767994 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450778961 CEST49971443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.450783968 CEST4434997113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.452723980 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.452771902 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.452856064 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.452976942 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.452996016 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.503772020 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.503844023 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.504029036 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.504079103 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.504079103 CEST49973443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.504101038 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.504112005 CEST4434997313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.507430077 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.507483959 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.508060932 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.508060932 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.508109093 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.551125050 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.551196098 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.551323891 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.571305990 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.571305990 CEST49974443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.571331024 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.571341038 CEST4434997413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.577369928 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.577418089 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.577481031 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.577650070 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.577663898 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.586843967 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.587233067 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.587261915 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.587721109 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.588108063 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.588226080 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.588249922 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.629448891 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.629470110 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.992260933 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.993216991 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:12.993344069 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.040189981 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.105747938 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.105766058 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.106340885 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.107126951 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.107215881 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.107276917 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.107310057 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.108216047 CEST49975443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.108236074 CEST44349975216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.163732052 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.164191961 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.164216042 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.164753914 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.164778948 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.166687965 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.167273045 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.167299986 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.167473078 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.167479038 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.178679943 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.179085016 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.179109097 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.179728031 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.179733038 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.246084929 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438400030 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438458920 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438514948 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438616991 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438640118 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438690901 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438736916 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438736916 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438920021 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438920021 CEST49978443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438936949 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438939095 CEST4434997813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438952923 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438952923 CEST49977443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438960075 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.438970089 CEST4434997713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.439167023 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.439198017 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.439218998 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.439281940 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.439297915 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.439368963 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.440139055 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.440160990 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.440185070 CEST49979443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.440191984 CEST4434997913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.440670013 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.441315889 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.442579031 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.442595959 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.443070889 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.443079948 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.443548918 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.443576097 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.443892002 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.443921089 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.444008112 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.444089890 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.444093943 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.444156885 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.444168091 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.445926905 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.445930004 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.445970058 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.445972919 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446044922 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446125031 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446288109 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446301937 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446355104 CEST49976443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446367979 CEST44349976185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446896076 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.446917057 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.452470064 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.452510118 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.452589035 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.452908039 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.452922106 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.548969984 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.548998117 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549063921 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549062967 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549110889 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549357891 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549379110 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549386024 CEST49981443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.549391985 CEST4434998113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552263021 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552321911 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552380085 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552424908 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552508116 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552508116 CEST49980443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552529097 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.552539110 CEST4434998013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.553443909 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.553481102 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.553805113 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.553993940 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.554009914 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.555211067 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.555255890 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.555336952 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.555530071 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:13.555542946 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.095930099 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.105109930 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.105149031 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.106488943 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.106494904 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.119602919 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.124268055 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.124289036 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.125253916 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.125260115 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.155158043 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.158533096 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.158550978 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.158924103 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.169996977 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.170079947 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.170284033 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.200505972 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.202397108 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.202421904 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.202477932 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.202507973 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.202683926 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.203324080 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.203388929 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.215399027 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.223324060 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.225630045 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.225696087 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.225760937 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.254457951 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.254578114 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.320241928 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.320254087 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.320998907 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.321005106 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.321247101 CEST49982443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.321284056 CEST4434998213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.324883938 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.324883938 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.324899912 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.324932098 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.325758934 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.325758934 CEST49983443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.325783014 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.325793028 CEST4434998313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.403637886 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.403690100 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.403779984 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.417021990 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.417433023 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.417494059 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.422535896 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.423464060 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.423520088 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.456916094 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.456953049 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.460349083 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.460390091 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.460402012 CEST49987443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.460410118 CEST4434998713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.465429068 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.465477943 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.465666056 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.466272116 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.466272116 CEST49986443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.466300011 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.466315031 CEST4434998613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.481229067 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.481277943 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.495729923 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.495836973 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.495969057 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.512145042 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.535543919 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.535593033 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.535976887 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.536258936 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.536286116 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.536869049 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.536878109 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.618695974 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.618733883 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.621129990 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.621180058 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.621247053 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.621646881 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.621660948 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.627294064 CEST49985443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.627326012 CEST44349985185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.643873930 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.643954039 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.644117117 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.644742966 CEST49984443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.644771099 CEST4434998413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.658741951 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.658785105 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.658899069 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.659728050 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:14.659742117 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.027364969 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.071396112 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.107562065 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.109750032 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.109781027 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.114701033 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.114712954 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.122987986 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.166662931 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.177928925 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.177957058 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.178507090 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.178514004 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.218332052 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.219120026 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.219187021 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.233061075 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.233139992 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.233479977 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.273932934 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.274247885 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.274635077 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.285270929 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.300852060 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.338548899 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.338865042 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.359731913 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.399102926 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.667881012 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.667918921 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.670438051 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.670444012 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.671766043 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.671766043 CEST49989443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.671808958 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.671825886 CEST4434998913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.678541899 CEST49990443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.678551912 CEST4434999013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.681349993 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.681416988 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.682677984 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.682689905 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.689732075 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.689753056 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.691134930 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.691140890 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.705955982 CEST49961443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.705981970 CEST44349961142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.710540056 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.710587978 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.710653067 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.710943937 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.710961103 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.741524935 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.741580963 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.741650105 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.742993116 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.743019104 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.745491028 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.745534897 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.745716095 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.745908022 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.745928049 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.783246994 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.805514097 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.805655003 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.805756092 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.805778027 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.805789948 CEST49992443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.805799007 CEST4434999213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808063030 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808161020 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808253050 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808439970 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808458090 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808526993 CEST49991443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808535099 CEST4434999113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.808968067 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.809007883 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.809072971 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.809520006 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.809540033 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.810961008 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.810987949 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.811217070 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.811407089 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.811422110 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.838295937 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.838387966 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.838651896 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.838973999 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.838994980 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.839008093 CEST49993443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.839014053 CEST4434999313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.841847897 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.841901064 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.842206955 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.842360020 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:15.842372894 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.381231070 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.383642912 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.383666992 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.384105921 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.386674881 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.386769056 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.387067080 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.410258055 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.412158012 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.412174940 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.415762901 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.415771008 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.421297073 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.423971891 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.423994064 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.426673889 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.426680088 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.431397915 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.445451021 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.445532084 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.445585966 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.454767942 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.456491947 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.456518888 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.457496881 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.457501888 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.466360092 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.467705965 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.467715025 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.470938921 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.470943928 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.487176895 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.489691019 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.489706039 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.490016937 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.490021944 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.512284994 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.512377024 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.512419939 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.512954950 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.512986898 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.513000965 CEST49995443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.513008118 CEST4434999513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.524566889 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.524633884 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.524765015 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.525604963 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.525619030 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.530263901 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.531229019 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.531301975 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.531310081 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.531344891 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.531519890 CEST49996443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.531538010 CEST4434999613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.544696093 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.544740915 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.544806957 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.545278072 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.545289040 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.562742949 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.562815905 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.562891960 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.563409090 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.563438892 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.563452959 CEST49997443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.563462019 CEST4434999713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.571156979 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.571182013 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.571229935 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.571350098 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.571350098 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.576906919 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.576952934 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.577019930 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.578411102 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.578411102 CEST49998443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.578440905 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.578455925 CEST4434999813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.583462954 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.583487034 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.588685989 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.588735104 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.588789940 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.589075089 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.589982033 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.589998960 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.592291117 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.592340946 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.592470884 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.592485905 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.592497110 CEST49999443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.592502117 CEST4434999913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.601135015 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.601170063 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.601243973 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.601949930 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.601960897 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.679240942 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.679321051 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.679367065 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.686011076 CEST49994443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.686033010 CEST44349994142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.936389923 CEST49936443192.168.2.8172.217.16.196
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.936414957 CEST44349936172.217.16.196192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.937350988 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.937392950 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.937453985 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.938124895 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.938133955 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.938195944 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.940418005 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.940439939 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.941108942 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:16.941123009 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.187460899 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.188075066 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.188110113 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.188689947 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.188694954 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.211379051 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.212455034 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.212471962 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.213696957 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.213702917 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.233158112 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.233674049 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.233695984 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.234463930 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.234473944 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.278899908 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.279680967 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.279695988 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.280361891 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.280369997 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.286020041 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.288345098 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.288855076 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.288882017 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.288927078 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.289091110 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.289753914 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.289762974 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.290417910 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.290435076 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.290479898 CEST50000443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.290486097 CEST4435000013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.294296980 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.294337988 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.294446945 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.294719934 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.294732094 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.315408945 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.315484047 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.316072941 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.317814112 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.317837000 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.317847967 CEST50001443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.317854881 CEST4435000113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.322884083 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.322913885 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.322992086 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.323344946 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.323358059 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.336657047 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.336781979 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.336846113 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.346954107 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.346968889 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.346978903 CEST50003443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.346982956 CEST4435000313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.375999928 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.376049042 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.376116037 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.376547098 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.376559973 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384320021 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384480000 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384567022 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384690046 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384690046 CEST50004443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384710073 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.384721041 CEST4435000413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.388639927 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.388660908 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.388732910 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.388886929 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.388911009 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.392935038 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.392957926 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393012047 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393018007 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393284082 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393309116 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393325090 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393325090 CEST50002443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393333912 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.393340111 CEST4435000213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.397078991 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.397113085 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.397301912 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.398374081 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.398389101 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.621967077 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.622481108 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.622509003 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.622883081 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.623668909 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.623738050 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.623866081 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.623878002 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.632949114 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.633452892 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.633467913 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.633825064 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.634455919 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.634516001 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.680953979 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.681025982 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.963376045 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.963876009 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.963938951 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.963977098 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.964500904 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.964546919 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.964555979 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.965852976 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.965908051 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.965917110 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.968066931 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.982472897 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.982512951 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.983104944 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.983114004 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.983511925 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.984448910 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.984481096 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.984889030 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:17.984894037 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.011780024 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.035027981 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.036962032 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.048592091 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.056008101 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.056025028 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.056057930 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.056135893 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.057606936 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.057616949 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.057663918 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.057677031 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.057749033 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.057802916 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.084834099 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.085097075 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.085165024 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.085186958 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.085258961 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.089102030 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.089340925 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.089401960 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.089445114 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.089445114 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.097999096 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.137830973 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.137845039 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.138506889 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.138511896 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.138802052 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.138802052 CEST50008443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.138833046 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.138839006 CEST4435000813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141505957 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141505957 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141514063 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141526937 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141731024 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141731024 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141740084 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.141752005 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.142266989 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.142266989 CEST50007443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.142294884 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.142307997 CEST4435000713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.144927025 CEST50006443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.144948959 CEST44350006185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.150927067 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.150978088 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.151050091 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.151299000 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.151314020 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.152386904 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.152431011 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.152482986 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.153013945 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.153033018 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236061096 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236179113 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236222029 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236229897 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236419916 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236419916 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236483097 CEST50010443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.236496925 CEST4435001013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.239324093 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.239372969 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.239581108 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.239581108 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.239610910 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.243491888 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.243617058 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.243736029 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.243736029 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.243736029 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.245867968 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.245897055 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.245953083 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.246114969 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.246125937 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327460051 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327538013 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327581882 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327733040 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327733040 CEST50011443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327749014 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.327756882 CEST4435001113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.330322981 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.330352068 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.330415964 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.330629110 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.330641031 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.559422016 CEST50009443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.559442997 CEST4435000913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.780956984 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.781055927 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.065594912 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.067933083 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.077894926 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.077999115 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.078061104 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.081377983 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.081521034 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.093317032 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.093349934 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.094549894 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.094562054 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.095293045 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.095320940 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.096152067 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.096158028 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.096658945 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.096678019 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.097794056 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.097803116 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.100778103 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.100788116 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.102004051 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.102008104 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.102958918 CEST50005443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.102978945 CEST44350005185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.145823956 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.145883083 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.146006107 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.146397114 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.146411896 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.155658960 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.155704021 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.156210899 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.156685114 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.156706095 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.193435907 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.193624020 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.193687916 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197551012 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197567940 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197628021 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197678089 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197707891 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197822094 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197885036 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197900057 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197916031 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197937965 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.197972059 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.198000908 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.249671936 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.296200037 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.296230078 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.296901941 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.296911001 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.297319889 CEST50012443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.297343016 CEST4435001213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.300725937 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.300744057 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.300772905 CEST50015443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.300780058 CEST4435001513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.303272963 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.303313017 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.303352118 CEST50013443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.303363085 CEST4435001313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.304296017 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.304312944 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.304325104 CEST50014443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.304330111 CEST4435001413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.309956074 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.310010910 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.310081959 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.312115908 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.312155962 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.312279940 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.312944889 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.312958956 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.313420057 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.313432932 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.315706968 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.315738916 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.315824986 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.316553116 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.316562891 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.318772078 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.318790913 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.318936110 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.318959951 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.318973064 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.319015026 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.319138050 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.319153070 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.320015907 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.320033073 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.321888924 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.321913004 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.322201014 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.322474957 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.322485924 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.557843924 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.557899952 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.558063030 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.558945894 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:19.558960915 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.356359959 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.356441021 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.356504917 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.361927986 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.362349033 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.362664938 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.362690926 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.363101006 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.363408089 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.363426924 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.363782883 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.367959976 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.368079901 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.368149042 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.368283987 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.368423939 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.413868904 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.413908005 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.413954973 CEST50016443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.413961887 CEST4435001613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.415402889 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.419778109 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.419820070 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.420037985 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.420738935 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.420752048 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.474287033 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.805022001 CEST804974813.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.805094957 CEST4974880192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.810184956 CEST804974913.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.810246944 CEST4974980192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.909435987 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.909590960 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.909759998 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.910799980 CEST50017443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:20.910820007 CEST44350017185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.244920015 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.248641968 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.252437115 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.254524946 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.255799055 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.278645992 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.278659105 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.278683901 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.278697014 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.279232025 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.279830933 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.280946016 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.281039000 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.281342983 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.281440020 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.281549931 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.281908035 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.282018900 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.282027006 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.285768986 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.286065102 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.286092043 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.286477089 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.287585974 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.287653923 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.287745953 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.287847042 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.300373077 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.300575018 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.323401928 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.331397057 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.336059093 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.359357119 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.359369040 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.360157013 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.360165119 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.360726118 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.360749960 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.361352921 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.361357927 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.361943007 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.361958027 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.362658024 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.362665892 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.363637924 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.363645077 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.364275932 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.364280939 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.364799976 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.364814043 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.365436077 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.365439892 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.461854935 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.462227106 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.462271929 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.462419987 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.463032961 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.463071108 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.465069056 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.465518951 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.465558052 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.470392942 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.470463991 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.470501900 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.503021955 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.503413916 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.503464937 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.503480911 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.503496885 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.503547907 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.549698114 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.549824953 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.549877882 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.610436916 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.610465050 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.610475063 CEST50023443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.610481024 CEST4435002313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.617037058 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.617065907 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.617090940 CEST50022443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.617099047 CEST4435002213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.619559050 CEST50024443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.619580030 CEST4435002413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.621869087 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.621890068 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.621903896 CEST50021443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.621910095 CEST4435002113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.623203993 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.623225927 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.623235941 CEST50026443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.623241901 CEST4435002613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.625500917 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.625607014 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.625643969 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.632503033 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.632535934 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.632601023 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.633457899 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.633467913 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.633534908 CEST50019443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.633568048 CEST44350019216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.667996883 CEST50025443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.668030024 CEST44350025185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.683348894 CEST4974880192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.683413029 CEST4974980192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.683958054 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.684014082 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.684072018 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.684818029 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.684829950 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.694135904 CEST804974813.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.698434114 CEST804974913.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716356993 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716403961 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716444016 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716459990 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716866016 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716883898 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716907024 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716914892 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.716962099 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.719454050 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.719506025 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.719561100 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.722748995 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.723057032 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.723108053 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.723124981 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.729197025 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.729249001 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.729264021 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.735296965 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.735352993 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.735368013 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.791249990 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.791310072 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.791378021 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.796675920 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.796715021 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.801419973 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.801486015 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.801543951 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802069902 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802105904 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802155018 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802459955 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802483082 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802876949 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.802896023 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.806447029 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.806495905 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.806510925 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.807328939 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.807374001 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.807382107 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.812545061 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.812604904 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.812616110 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.818567038 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.818622112 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.818634987 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.823147058 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.823177099 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.824561119 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.824615002 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.824624062 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.832307100 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.832359076 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.832371950 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.836736917 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.836790085 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.836802959 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.842639923 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.842679024 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.842691898 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.843014002 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.843051910 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.843375921 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.843405008 CEST44350020216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.843421936 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:21.843450069 CEST50020443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.302417994 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.334517002 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.440634012 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.440747976 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.457818985 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.459438086 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.463471889 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.496598959 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.577632904 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.582343102 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.626633883 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.626641035 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.737066031 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.737083912 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.737611055 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.739126921 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.739207983 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.739662886 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.742700100 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.742933989 CEST4434975213.248.169.48192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.743046999 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.743072033 CEST49752443192.168.2.813.248.169.48
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.743076086 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.743134022 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.744398117 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.744410992 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.783406019 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.862092018 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.862114906 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.862550020 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.862555981 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.913737059 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.913757086 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.915174961 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.915179968 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917166948 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917202950 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917370081 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917392015 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917596102 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917604923 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917922974 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.917936087 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.918257952 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.918266058 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.918278933 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.918282986 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.951368093 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.952614069 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.952662945 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.952898979 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.952915907 CEST44350028216.58.206.78192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.952927113 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.952960014 CEST50028443192.168.2.8216.58.206.78
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.973613977 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.974730968 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.974783897 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.980349064 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.980349064 CEST50032443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.980371952 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:22.980382919 CEST4435003213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.014324903 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.014380932 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.014662027 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.015544891 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.015563011 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.019597054 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.019700050 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.019747019 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022202015 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022219896 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022232056 CEST50030443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022238970 CEST4435003013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022568941 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022838116 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022877932 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022908926 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022929907 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.022964001 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.023050070 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.023067951 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.023078918 CEST50031443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.023087025 CEST4435003113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.026988029 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.027020931 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.027071953 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.027467012 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.027476072 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.032982111 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.033010960 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.033068895 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.033911943 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.033921957 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.055712938 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.055866003 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.055913925 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.055932999 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.055949926 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.056057930 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.056242943 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.056242943 CEST50027443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.056258917 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.056267977 CEST4435002713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.061374903 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.061424971 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.061496973 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.062321901 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.062335968 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.065427065 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.065663099 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.065716982 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.066323042 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.066342115 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.066353083 CEST50029443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.066359043 CEST4435002913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.071810007 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.071846962 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.071908951 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.072345018 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.072362900 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.413008928 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.428114891 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.428128958 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.428574085 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.428997993 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.429069996 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.429392099 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.429416895 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.650736094 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.651566029 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.651640892 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.887928963 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.888845921 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.889786005 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.890352011 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.890486956 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.905683041 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.905709982 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.907835960 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.907843113 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.908490896 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.908503056 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.909183979 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.909188032 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.923376083 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.923396111 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.924487114 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.924493074 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.930193901 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.931463957 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.931483030 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.932292938 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.932298899 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.933371067 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.933378935 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.934595108 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.934602022 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.936742067 CEST50033443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:23.936762094 CEST44350033185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.224973917 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225147009 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225192070 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225198030 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225259066 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225312948 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225339890 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225392103 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.225440025 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.229831934 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.229898930 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230169058 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230184078 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230196953 CEST50035443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230202913 CEST4435003513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230238914 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230803967 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230860949 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.230921984 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.231781960 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.231842041 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.232069969 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.235855103 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.235878944 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.235912085 CEST50038443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.235918999 CEST4435003813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.237397909 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.237411976 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.237572908 CEST50036443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.237579107 CEST4435003613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.247993946 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.248016119 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.248051882 CEST50037443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.248059034 CEST4435003713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.252651930 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.252651930 CEST50034443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.252667904 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.252676010 CEST4435003413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.325783968 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.325820923 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.326049089 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.327723980 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.327735901 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.346363068 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.346401930 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.346606016 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.346926928 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.346944094 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.347161055 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.347409964 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.347429037 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.358408928 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.358417988 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.358489990 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.360862017 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.360896111 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.361082077 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.361277103 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.361289978 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.361587048 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.361604929 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.362432957 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.362442970 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.462234974 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.462296963 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.462413073 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.463015079 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:24.463033915 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.019824982 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.020860910 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.021760941 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.021783113 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023816109 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023868084 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023879051 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023926020 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023926020 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023962021 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.023972034 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.024451017 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.024478912 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.024981022 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.024986982 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.029084921 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.029509068 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.029524088 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.029968977 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.029977083 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.040537119 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.041218996 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.041244984 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.042022943 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.042035103 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.124635935 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.125792980 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.125864983 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.126053095 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.129446030 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.129803896 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.129911900 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.139415026 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.139498949 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.139868975 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.146028996 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.146091938 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.146228075 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.146990061 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.265782118 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.265887976 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.265944958 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.266014099 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.266069889 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.351401091 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.352433920 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.367810011 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.367810011 CEST50040443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.367832899 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.367842913 CEST4435004013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.368769884 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.368798018 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.368813038 CEST50039443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.368822098 CEST4435003913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.369781971 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.369796991 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.369808912 CEST50041443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.369813919 CEST4435004113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.377851009 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.377860069 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.377873898 CEST50042443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.377877951 CEST4435004213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.378544092 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.378563881 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.378577948 CEST50043443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.378587008 CEST4435004313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.379779100 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.379798889 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.380347967 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.381136894 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.381200075 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.381292105 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.384536982 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.384579897 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.384646893 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.386111021 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.386138916 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.386271000 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.386811972 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.386857033 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.386908054 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.388693094 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.388731003 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.388792992 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.389043093 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.389065981 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.390690088 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.390729904 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.390777111 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.390963078 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.390974045 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.391155958 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.391165018 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.391376019 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.391396046 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.391676903 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.391688108 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.423402071 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.546148062 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.547003031 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.547046900 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.547377110 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.547854900 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.547878981 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.587307930 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.587402105 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.587476015 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.587531090 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.588203907 CEST50044443192.168.2.8185.53.179.172
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.588226080 CEST44350044185.53.179.172192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.768553972 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.768655062 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.768716097 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.771465063 CEST50018443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:25.771492004 CEST44350018142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.032274008 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.032830000 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.032851934 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.033484936 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.033490896 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.033972025 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.034378052 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.034393072 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.034929991 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.034934998 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.042551041 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.043057919 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.043077946 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.043735027 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.043740988 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.045496941 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.045866013 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.045880079 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.046237946 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.046258926 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.078659058 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.079205036 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.079238892 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.079833984 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.079839945 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134470940 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134560108 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134598017 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134612083 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134819031 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134839058 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134851933 CEST50049443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.134860039 CEST4435004913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.135529995 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.135584116 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.135618925 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.135637999 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.135656118 CEST50047443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.135663033 CEST4435004713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.138851881 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.138887882 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.138958931 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139143944 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139156103 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139239073 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139280081 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139349937 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139523029 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.139535904 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.151868105 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152017117 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152057886 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152061939 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152225971 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152225971 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152326107 CEST50046443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.152343035 CEST4435004613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.155481100 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.155522108 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.155590057 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.155725002 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.155736923 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.160136938 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.160341024 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.160422087 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.160422087 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.160475969 CEST50045443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.160489082 CEST4435004513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.163703918 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.163724899 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.163789034 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.163922071 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.163928986 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.197928905 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.197962046 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198014021 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198029995 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198077917 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198462009 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198482037 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198520899 CEST50048443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.198525906 CEST4435004813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.200447083 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.200830936 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.200853109 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.201204062 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.201653004 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.201730013 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.202217102 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.203032970 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.203073025 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.203150034 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.203459024 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.203473091 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.243402004 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.497533083 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.497611046 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.497668982 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.498326063 CEST50050443192.168.2.8142.250.184.238
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.498342991 CEST44350050142.250.184.238192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.804821014 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.805394888 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.805414915 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.805867910 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.805876017 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.806184053 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.806519985 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.806546926 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.806893110 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.806898117 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.813476086 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.813954115 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.813982964 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.814476967 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.814483881 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.824318886 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.824903011 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.824924946 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.825382948 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.825395107 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.872416019 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.872972965 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.872984886 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.873409986 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.873415947 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.909913063 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.909969091 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.910033941 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.910717964 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.910739899 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.910753012 CEST50052443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.910763979 CEST4435005213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.912333012 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.912410021 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.912455082 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.915055037 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.915086985 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.915124893 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.915129900 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.915172100 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.918309927 CEST50053443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.918333054 CEST4435005313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.918348074 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.918382883 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.918402910 CEST50051443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.918411016 CEST4435005113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.923712015 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.923748016 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.923763990 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.923788071 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.923834085 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.923856974 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925349951 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925384998 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925471067 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925471067 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925499916 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925802946 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925822973 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.925992012 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.926002979 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.928831100 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.929516077 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.929578066 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.929616928 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.929616928 CEST50054443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.929636002 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.929651976 CEST4435005413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.934245110 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.934281111 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.934514046 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.934931993 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.934948921 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981281042 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981396914 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981447935 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981463909 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981508970 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981677055 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981700897 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981718063 CEST50055443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.981724977 CEST4435005513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.984523058 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.984570980 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.984642982 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.984829903 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:26.984841108 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.566409111 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.567555904 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.580523014 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.580534935 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.581032991 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.581037045 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.581420898 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.581438065 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.585020065 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.585027933 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.619220018 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.622194052 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.622210979 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.622790098 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.622800112 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.657351017 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.657903910 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.657928944 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.658447981 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.658453941 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682069063 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682142973 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682393074 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682466030 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682482004 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682497025 CEST50057443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.682502985 CEST4435005713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.685425997 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.685460091 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.685559988 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.685802937 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.685813904 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687371969 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687449932 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687671900 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687711954 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687731981 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687747955 CEST50056443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.687757969 CEST4435005613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.690321922 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.690331936 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.690411091 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.690584898 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.690597057 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.722670078 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.722986937 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.723083973 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.723412037 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.723412037 CEST50059443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.723433018 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.723447084 CEST4435005913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.726659060 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.726706028 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.726928949 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.727138042 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.727149963 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757014036 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757236004 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757369995 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757807016 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757831097 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757838964 CEST50060443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.757846117 CEST4435006013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.761008024 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.761044025 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.761321068 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.761596918 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:27.761615038 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.339704990 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.340203047 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.340225935 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.340655088 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.340665102 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.365317106 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.365802050 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.365825891 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.366235971 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.366244078 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.413459063 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.413992882 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.414025068 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.414535999 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.414544106 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440468073 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440541029 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440591097 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440867901 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440890074 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440902948 CEST50061443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.440911055 CEST4435006113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.443943024 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.443979979 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.444210052 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.444210052 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.444242001 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.445638895 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.446039915 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.446053982 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.446701050 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.446710110 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526279926 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526352882 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526504040 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526617050 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526633024 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526643991 CEST50062443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.526649952 CEST4435006213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.529689074 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.529723883 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.530016899 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.530016899 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.530045033 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.531785011 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533601999 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533662081 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533674002 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533761978 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533780098 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533802032 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533816099 CEST50063443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.533823013 CEST4435006313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.536349058 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.536384106 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.536703110 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.536958933 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.536972046 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561008930 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561661959 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561902046 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561945915 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561945915 CEST50064443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561960936 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.561973095 CEST4435006413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.564486980 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.564526081 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.564711094 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.564862013 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:28.564874887 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.118174076 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.118694067 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.118716002 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.119164944 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.119169950 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.204411983 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.204969883 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.204991102 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.205410004 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.205415964 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.207529068 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.207875013 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.207889080 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.208273888 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.208278894 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.221184969 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.221641064 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.221653938 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222001076 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222220898 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222225904 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222839117 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222906113 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222965002 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.222980976 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.223009109 CEST50065443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.223016977 CEST4435006513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.225590944 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.225626945 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.225778103 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.225914001 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.225929976 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.310935974 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.311517000 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.311609983 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.311635017 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.311635017 CEST50066443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.311651945 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.311660051 CEST4435006613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313107967 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313143969 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313188076 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313204050 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313218117 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313252926 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313440084 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313440084 CEST50068443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313456059 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.313463926 CEST4435006813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.314898014 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.314935923 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.314997911 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316185951 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316214085 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316271067 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316433907 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316450119 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316818953 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.316827059 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330262899 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330285072 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330344915 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330362082 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330416918 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330715895 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330715895 CEST50067443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330734968 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.330744982 CEST4435006713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.357564926 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.357609987 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.357791901 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.358005047 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.358015060 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.872106075 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.872656107 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.872675896 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.873111010 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.873120070 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.993571997 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994056940 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994074106 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994087934 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994262934 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994312048 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994335890 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994532108 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994695902 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994702101 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994728088 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994745016 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994776011 CEST50069443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.994782925 CEST4435006913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.997498989 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.997560024 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.997704029 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.997775078 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:29.997782946 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.005022049 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.005829096 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.005847931 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.006269932 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.006273985 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.041259050 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.043109894 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.043142080 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.043674946 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.043694973 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096324921 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096693039 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096760988 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096949100 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096970081 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096976042 CEST50070443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.096982002 CEST4435007013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.099951029 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.100006104 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.100075006 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.100229025 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.100240946 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129249096 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129271984 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129326105 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129380941 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129380941 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129648924 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129648924 CEST50071443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129667997 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.129673004 CEST4435007113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.132548094 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.132599115 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.132668018 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.132833958 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.132847071 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151051998 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151401043 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151560068 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151612997 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151629925 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151654959 CEST50072443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.151659966 CEST4435007213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.154263020 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.154306889 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.154392004 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.154586077 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.154603004 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.642365932 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.643186092 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.643215895 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.643670082 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.643676996 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.742290974 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.742840052 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.742866993 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.743305922 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.743314028 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745266914 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745285988 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745358944 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745367050 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745424032 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745501041 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745559931 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745574951 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745584965 CEST50073443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.745590925 CEST4435007313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.748382092 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.748416901 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.748670101 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.748670101 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.748708963 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.840343952 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.840806961 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.840835094 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.841250896 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.841255903 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845457077 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845489979 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845534086 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845546961 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845593929 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845797062 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845815897 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845823050 CEST50074443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.845829010 CEST4435007413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.848773956 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.848822117 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.848890066 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.849067926 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.849076986 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.945894003 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.945930004 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.945991039 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.945995092 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.946046114 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.946289062 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.946314096 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.946322918 CEST50075443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.946330070 CEST4435007513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.949314117 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.949364901 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.949520111 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.949722052 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:30.949738979 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.510719061 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.511428118 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.511440039 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.512197971 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.512482882 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.512491941 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.512916088 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.512928009 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.513957977 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.513968945 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.824707985 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.824997902 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.825066090 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.825323105 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.825337887 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.825347900 CEST50058443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.825354099 CEST4435005813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.833683968 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.833720922 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.834443092 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.834856987 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.834867001 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.882577896 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.882664919 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.882775068 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.883122921 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.883146048 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.883158922 CEST50077443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.883166075 CEST4435007713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.887676954 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.887712002 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.887907982 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.888194084 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.888202906 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.908987045 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.909621954 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.909641027 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.910845995 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.911046028 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.911051989 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.911607027 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.911613941 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.912441015 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:31.912445068 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.015542030 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.015620947 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.015672922 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016236067 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016249895 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016284943 CEST50079443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016290903 CEST4435007913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016514063 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016556978 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016598940 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016603947 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.016644001 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.017854929 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.017863989 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.017875910 CEST50080443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.017879963 CEST4435008013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.023650885 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.023674011 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.024944067 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.024957895 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.025008917 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.025038004 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.025240898 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.025252104 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.025430918 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.025440931 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.476073980 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.476608992 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.476653099 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.477246046 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.477253914 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.538980961 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.539500952 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.539518118 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.540039062 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.540045023 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.576536894 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.577230930 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.577294111 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.577375889 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.577395916 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.577450037 CEST50081443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.577455997 CEST4435008113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.580398083 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.580451012 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.580521107 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.580657005 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.580670118 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641267061 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641297102 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641340971 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641355038 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641388893 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641535997 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641556025 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641566992 CEST50082443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.641572952 CEST4435008213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.645006895 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.645060062 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.645134926 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.645275116 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.645287991 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.690083027 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.690640926 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.690655947 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691165924 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691214085 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691217899 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691523075 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691545010 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691915035 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.691922903 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.801564932 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.801625013 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.801749945 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.802026033 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.802052975 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.802067995 CEST50083443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.802074909 CEST4435008313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803282976 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803317070 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803378105 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803376913 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803422928 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803682089 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803700924 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803711891 CEST50084443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.803718090 CEST4435008413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.805972099 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806001902 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806063890 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806209087 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806211948 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806226969 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806247950 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806304932 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806385994 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:32.806396961 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.243562937 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.244570971 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.244597912 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.246274948 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.246298075 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.288336039 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.289602995 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.289637089 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.290040970 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.290051937 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.346733093 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.346832037 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.346950054 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.347418070 CEST50085443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.347434998 CEST4435008513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.352832079 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.352888107 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.353198051 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.353548050 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.353565931 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387239933 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387466908 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387531996 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387937069 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387957096 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387969971 CEST50086443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.387975931 CEST4435008613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.393136024 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.393182993 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.393623114 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.393999100 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.394016027 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.415963888 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.416445017 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.416464090 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.417570114 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.417579889 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.466159105 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.468894958 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.468920946 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.469830036 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.469844103 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.474423885 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.475209951 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.475224018 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.476634979 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.476650000 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.553999901 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.554084063 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.554153919 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.554568052 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.554599047 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.554613113 CEST50076443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.554619074 CEST4435007613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.559726000 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.559782982 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.559963942 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.560100079 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.560112953 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.565444946 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.565534115 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.565709114 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.565957069 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.565979004 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.566354036 CEST50088443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.566361904 CEST4435008813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.570353985 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.570400953 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.570682049 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.570682049 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.570718050 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.576927900 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.577007055 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.577073097 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.577420950 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.577441931 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.577454090 CEST50087443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.577467918 CEST4435008713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.581109047 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.581159115 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.582051992 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.582509995 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.582526922 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.039521933 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.081546068 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.101952076 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.136646986 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.136674881 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.137996912 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.138014078 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.138839006 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.138859034 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.139983892 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.139993906 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235157967 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235523939 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235591888 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235631943 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235654116 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235660076 CEST50089443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.235666037 CEST4435008913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.239038944 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.239084005 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.239187956 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.239321947 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.239336967 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241602898 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241635084 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241688013 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241745949 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241800070 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241858959 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241869926 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241879940 CEST50090443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241887093 CEST4435009013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.241951942 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.242388010 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.242408037 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.242456913 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.242999077 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243010998 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243407965 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243422985 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243716955 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243731022 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243810892 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.243824005 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.244122028 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.244131088 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.245487928 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.245518923 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.245640039 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.245800018 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.245807886 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.343353033 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344469070 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344502926 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344552040 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344588995 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344603062 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344644070 CEST50093443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344650984 CEST4435009313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.344917059 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.345645905 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.345645905 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.345681906 CEST50091443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.345700026 CEST4435009113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.346621037 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347162962 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347219944 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347325087 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347325087 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347325087 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347325087 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347949982 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.347989082 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348103046 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348315954 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348366022 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348437071 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348478079 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348490000 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348620892 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.348639965 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.349859953 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.349886894 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.349941969 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.350066900 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.350083113 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.654943943 CEST50092443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.654970884 CEST4435009213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.930474997 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.931253910 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.931281090 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.931988001 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.931993961 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.936384916 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.936986923 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.937031984 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.938002110 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:34.938021898 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.012599945 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.013464928 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.013487101 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.014574051 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.014580011 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.017232895 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.017828941 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.017849922 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.018480062 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.018486023 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.026078939 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.026947021 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.026981115 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.028352022 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.028361082 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039376020 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039422989 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039473057 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039515018 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039561987 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039973021 CEST50094443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.039993048 CEST4435009413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.043855906 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.043912888 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.043987036 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.045068026 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.045068026 CEST50095443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.045094013 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.045105934 CEST4435009513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.047966957 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.048011065 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.048075914 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.048373938 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.048384905 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.051399946 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.051435947 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.051495075 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.051808119 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.051819086 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116038084 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116070032 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116133928 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116132975 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116180897 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116472006 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116489887 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116524935 CEST50098443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.116532087 CEST4435009813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.120558023 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.120606899 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.120702982 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.120908022 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.120974064 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.120989084 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.121016026 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.121062040 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.121206999 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.121226072 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.121237993 CEST50097443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.121244907 CEST4435009713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126288891 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126321077 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126378059 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126384974 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126439095 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126487970 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126524925 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126555920 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126590014 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126822948 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126837969 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126847982 CEST50096443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.126853943 CEST4435009613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.131644964 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.131694078 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.131778955 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.132055044 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.132066011 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.132134914 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.132164955 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.732476950 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.733370066 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.733390093 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.734668970 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.734674931 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.744638920 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.745673895 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.745704889 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.746876001 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.746887922 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.833739042 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.833765030 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.833832026 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.833868980 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.833897114 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.834204912 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.834223986 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.834243059 CEST50099443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.834250927 CEST4435009913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.835123062 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.835694075 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.837166071 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.837196112 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.837866068 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.837872028 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.838196039 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.838202953 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.838690996 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.838695049 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.841499090 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.841559887 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.841644049 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.841861010 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.841872931 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847100019 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847129107 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847177029 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847234011 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847265005 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847739935 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847758055 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847794056 CEST50100443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.847801924 CEST4435010013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.850467920 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.851723909 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.851751089 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.852298021 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.852304935 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.854368925 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.854402065 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.858362913 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.858362913 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.858402014 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.937869072 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.937962055 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938009024 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938014984 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938067913 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938376904 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938400984 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938411951 CEST50102443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.938417912 CEST4435010213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.941749096 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.941788912 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.941818953 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.941890955 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.941891909 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.941986084 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.942064047 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.942084074 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.942095041 CEST50101443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.942101002 CEST4435010113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.942370892 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.942384958 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.944654942 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.944706917 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.944778919 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.944905996 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.944924116 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956201077 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956279039 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956334114 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956635952 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956659079 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956671000 CEST50103443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.956677914 CEST4435010313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.959563971 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.959604979 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.959666967 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.959929943 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:35.959944010 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.441087961 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.442250013 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.442281961 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.443572998 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.443578959 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.502060890 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.506917953 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.506949902 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.507590055 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.507601023 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.544768095 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.544857979 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.545011997 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.578713894 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.578713894 CEST50105443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.578754902 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.578768015 CEST4435010513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.581866980 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.581919909 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.582163095 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.582315922 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.582326889 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.600938082 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.601421118 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.601454020 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.602014065 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.602031946 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.604621887 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.605910063 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.605972052 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.605978012 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.606060982 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.606123924 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.606148958 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.606162071 CEST50104443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.606168985 CEST4435010413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.608048916 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.608855963 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.608875990 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.609285116 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.609292030 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.610505104 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.610552073 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.610635042 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.610749006 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.610764027 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.618762970 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.619201899 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.619226933 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.619678974 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.619683981 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.700743914 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.701163054 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.701217890 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.701287985 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.701313019 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.701324940 CEST50107443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.701330900 CEST4435010713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.705560923 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.705610991 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.705837011 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.706068993 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.706084013 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.707603931 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.707633972 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.707680941 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.707707882 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.707747936 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.708087921 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.708101988 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.708112955 CEST50108443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.708118916 CEST4435010813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.712502003 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.712557077 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.712646961 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.713007927 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.713026047 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726241112 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726428032 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726478100 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726579905 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726720095 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726738930 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726929903 CEST50106443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.726938963 CEST4435010613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.732419014 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.732446909 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.735456944 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.735456944 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:36.735486031 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.260097027 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.265003920 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.315871000 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.316054106 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.370491982 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.380152941 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.395828009 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.425370932 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.425379038 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.456501961 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.840112925 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.840136051 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.840300083 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.840347052 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.840651035 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.840660095 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841001034 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841017962 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841037035 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841056108 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841319084 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841335058 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841545105 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841552019 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841685057 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841692924 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841885090 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.841917038 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.842313051 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:37.842325926 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.171869040 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.171993971 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172048092 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172148943 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172496080 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172518015 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172530890 CEST50109443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172538996 CEST4435010913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172842979 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.172955990 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173156977 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173235893 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173275948 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173780918 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173814058 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173850060 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173863888 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173862934 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173882961 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173926115 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173934937 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.173974991 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.175055027 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.175077915 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.175091028 CEST50111443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.175096989 CEST4435011113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.177184105 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.177197933 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.177208900 CEST50112443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.177213907 CEST4435011213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.179404020 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.179404020 CEST50113443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.179429054 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.179441929 CEST4435011313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.180756092 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.180773973 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.180785894 CEST50110443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.180792093 CEST4435011013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.187927008 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.187962055 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.188327074 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.190251112 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.190298080 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.190346003 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.192605972 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.192615986 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193172932 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193205118 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193248987 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193505049 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193522930 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193814993 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.193839073 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.194924116 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.194952965 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.195005894 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196031094 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196047068 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196063042 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196073055 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196099043 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196546078 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.196554899 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.859289885 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.864115953 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.873701096 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.906848907 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.907316923 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.909650087 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.909698009 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.925221920 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.928982973 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.929003000 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.929517984 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.929523945 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.929929018 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.929934978 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.930314064 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.930335999 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.930537939 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.930542946 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.930731058 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.930740118 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931282997 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931296110 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931370020 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931399107 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931402922 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931407928 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931899071 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:38.931905985 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.025728941 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.026248932 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.026338100 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.026366949 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.026377916 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.026388884 CEST50118443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.026396036 CEST4435011813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.027683973 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.027802944 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.027926922 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.027976990 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.027992010 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.028080940 CEST50116443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.028086901 CEST4435011613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029210091 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029237032 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029284000 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029402971 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029402971 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029778957 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029795885 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029810905 CEST50114443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029819012 CEST4435011413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029823065 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029851913 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029887915 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.029956102 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030240059 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030286074 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030428886 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030436039 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030466080 CEST50117443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030469894 CEST4435011713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.030996084 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.031016111 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.031759024 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.031795025 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.031945944 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.032668114 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.032680035 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033160925 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033200026 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033282995 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033483982 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033504009 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033528090 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033540010 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033544064 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033562899 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033813953 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033932924 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033941984 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033967972 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.033982038 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.034003019 CEST50115443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.034008026 CEST4435011513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.034059048 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.034240007 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.034249067 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.036314011 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.036336899 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.036465883 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.036598921 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.036611080 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.714128971 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.714693069 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.714728117 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.715290070 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.715301037 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.723345041 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.724006891 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.724031925 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.724459887 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.724467039 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.730123043 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.730792999 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.730827093 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.731267929 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.731278896 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.737423897 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.738029957 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.738043070 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.738490105 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.738493919 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.831648111 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.831881046 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.831928968 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.831974983 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.832252979 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.832273006 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.832283020 CEST50122443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.832289934 CEST4435012213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.835077047 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.835134029 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.835196972 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.835357904 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.835371971 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.844341993 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845782042 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845844984 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845860958 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845923901 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845923901 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845947981 CEST50119443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.845972061 CEST4435011913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.849277020 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.849323034 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.850533962 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.850653887 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.850671053 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.852457047 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.852745056 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.852778912 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.852824926 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.852996111 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853018999 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853049040 CEST50120443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853056908 CEST4435012013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853113890 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853156090 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853184938 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853188992 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853200912 CEST50123443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.853204966 CEST4435012313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.857698917 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.857726097 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.857891083 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.858866930 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.858896017 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.858943939 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.859126091 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.859143019 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.859323978 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:39.859334946 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.499749899 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.500969887 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.500969887 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.500996113 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.501013041 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.519948006 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.520520926 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.520550013 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.524333000 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.524350882 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.533752918 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.534760952 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.534760952 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.534785986 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.534804106 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.535624981 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.536022902 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.536047935 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.536413908 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.536418915 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.617060900 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.617377043 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.617765903 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.617765903 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.617840052 CEST50125443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.617856979 CEST4435012513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.620686054 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.620712996 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.621073961 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.621073961 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.621110916 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.634644032 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.634926081 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.634984016 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.635011911 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.635101080 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.635412931 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.635413885 CEST50124443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.635432005 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.635446072 CEST4435012413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.638889074 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.638933897 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.641396046 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.641608953 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.641623020 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.642791033 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.642908096 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.643073082 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.643073082 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.643696070 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.643723011 CEST50127443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.643740892 CEST4435012713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.644068956 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.644510031 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.644510031 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.644541979 CEST50126443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.644553900 CEST4435012613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.646924973 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.646959066 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.647217035 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.647840023 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.647855043 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.647886038 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.647922993 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.648135900 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.648135900 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:40.648164034 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.328941107 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.329576015 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.329591036 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.329983950 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.329993963 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.338221073 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.338589907 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.338610888 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.338967085 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.338973045 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.340310097 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.340689898 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.340703011 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.341238022 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.341243982 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.344283104 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.344647884 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.344674110 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.345060110 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.345079899 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.441688061 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.442676067 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.442879915 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.442879915 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.443114996 CEST50131443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.443135977 CEST4435013113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.445722103 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.445766926 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.446213961 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.446213961 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.446238041 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.452833891 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453057051 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453097105 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453104973 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453135967 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453181028 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453197956 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453210115 CEST50130443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453216076 CEST4435013013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453517914 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453613043 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453665018 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453813076 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453819036 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453840971 CEST50129443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.453845024 CEST4435012913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456324100 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456351995 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456577063 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456577063 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456600904 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456856012 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.456865072 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.457062960 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.457062960 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.457076073 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478254080 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478282928 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478328943 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478333950 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478563070 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478563070 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.478563070 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.480889082 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.480933905 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.481045008 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.481266022 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.481276989 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.784660101 CEST50128443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:41.784687042 CEST4435012813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.122257948 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.122574091 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.122803926 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.122829914 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.123176098 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.123183966 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.123405933 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.123410940 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.123574972 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.123579979 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.127175093 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.127629042 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.127651930 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.128103018 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.128108978 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.132644892 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.133202076 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.133220911 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.133599043 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.133603096 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.248301029 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.249711037 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.249778032 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.249838114 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.249838114 CEST50135443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.249856949 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.249861956 CEST4435013513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.253021002 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.253050089 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.253106117 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.253264904 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.253278017 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258112907 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258141994 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258188009 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258218050 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258384943 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258444071 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258445024 CEST50132443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258460045 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.258470058 CEST4435013213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.261522055 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.261555910 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.261612892 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.261889935 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.261898041 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263102055 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263158083 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263238907 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263392925 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263417959 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263519049 CEST50133443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.263526917 CEST4435013313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.264695883 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.264755964 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.265058994 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.265090942 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.265100002 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.265377045 CEST50134443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.265382051 CEST4435013413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.266448021 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.266459942 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.266529083 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.266647100 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.266654968 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.267323017 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.267374992 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.267602921 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.267755985 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.267771959 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.803618908 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.804151058 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.804167986 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.804598093 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.804605007 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910218954 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910640001 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910701990 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910782099 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910806894 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910818100 CEST50121443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.910825014 CEST4435012113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.913707018 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.913748980 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.913826942 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.914102077 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.914113045 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.927613974 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.928184986 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.928219080 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.928688049 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.928694963 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.929244995 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.929533005 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.929641962 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.929661989 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.929836035 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.929848909 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.930062056 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.930067062 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.930260897 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.930264950 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.931261063 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.931592941 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.931600094 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.931947947 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:42.931952953 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180351973 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180381060 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180425882 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180428982 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180469036 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180685043 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180716991 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180727959 CEST50136443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180746078 CEST4435013613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.180871010 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181054115 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181238890 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181253910 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181266069 CEST50137443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181272030 CEST4435013713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181627035 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181649923 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181680918 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181710958 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.181747913 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182049036 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182053089 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182066917 CEST50138443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182070017 CEST4435013813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182764053 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182774067 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182782888 CEST50139443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.182789087 CEST4435013913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.184967041 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.184999943 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185118914 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185131073 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185158014 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185182095 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185462952 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185470104 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185672045 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.185678959 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186433077 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186460972 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186592102 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186599970 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186625957 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186649084 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186737061 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186748981 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186775923 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.186785936 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.601234913 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.602014065 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.602032900 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.602705002 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.602714062 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.700642109 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.700805902 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.700949907 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.701210022 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.701210022 CEST50140443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.701232910 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.701242924 CEST4435014013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.704519033 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.704572916 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.704647064 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.704799891 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.704812050 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.814675093 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.815330029 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.815367937 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.815802097 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.815812111 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.906584024 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.906753063 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.907253981 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.907272100 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.907413006 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.907457113 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.907778978 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.907784939 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.909306049 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.909312963 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.912764072 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.913239002 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.913264036 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.913724899 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.913729906 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.915713072 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.915772915 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.915844917 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.915971994 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.915988922 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.916029930 CEST50142443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.916037083 CEST4435014213.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.918773890 CEST50146443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.918802023 CEST4435014613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.919044971 CEST50146443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.919193029 CEST50146443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:43.919205904 CEST4435014613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015216112 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015244961 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015280008 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015331984 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015640020 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015640020 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.015640020 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.016149044 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.016256094 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.016334057 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.016346931 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.016432047 CEST50141443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.016438007 CEST4435014113.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019262075 CEST50147443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019311905 CEST4435014713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019407988 CEST50147443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019582987 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019680977 CEST50148443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019701004 CEST4435014813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019757986 CEST50147443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019771099 CEST4435014713.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019845963 CEST50148443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019927025 CEST50148443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.019936085 CEST4435014813.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.021300077 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.021434069 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.021434069 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.021769047 CEST50144443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.021776915 CEST4435014413.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.023775101 CEST50149443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.023802996 CEST4435014913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.024929047 CEST50149443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.025074959 CEST50149443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.025083065 CEST4435014913.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.222178936 CEST50143443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.222199917 CEST4435014313.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.373223066 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.375324011 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.375324011 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.375336885 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.375345945 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.479419947 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.479471922 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.479765892 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.479765892 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.480916023 CEST50145443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.480940104 CEST4435014513.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.482525110 CEST50150443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.482562065 CEST4435015013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.482764006 CEST50150443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.482764006 CEST50150443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.482791901 CEST4435015013.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.640676975 CEST4435014613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.641608953 CEST50146443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.641644955 CEST4435014613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.641688108 CEST50146443192.168.2.813.107.246.45
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:44.641693115 CEST4435014613.107.246.45192.168.2.8
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:03.872785091 CEST53533071.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:04.065021992 CEST53493241.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:05.310720921 CEST53533421.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:05.828541040 CEST5304253192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:05.828541040 CEST5818953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.150310993 CEST5634853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.150475979 CEST6130553192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.157361984 CEST53581891.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.157381058 CEST53530421.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.228117943 CEST53613051.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.256633997 CEST53563481.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.209326029 CEST6017853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.209685087 CEST6325753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.219778061 CEST53601781.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.232326984 CEST53632571.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.260210037 CEST6293553192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.260417938 CEST5752153192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.267070055 CEST53629351.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.267461061 CEST53575211.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.298692942 CEST6065353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.299062014 CEST5528753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.307066917 CEST53606531.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.390374899 CEST53552871.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.724406958 CEST5296053192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.725192070 CEST4979353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.732131958 CEST53529601.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.732770920 CEST53497931.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.536701918 CEST5822453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.537197113 CEST5458253192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.544621944 CEST53582241.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.545512915 CEST53545821.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.891586065 CEST5529453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.892172098 CEST6529753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.893312931 CEST5283353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.893779039 CEST6000553192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.900233984 CEST53528331.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.900965929 CEST53600051.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.901479006 CEST53552941.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.903451920 CEST53652971.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.937197924 CEST6212753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.937699080 CEST5543353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.951108932 CEST53621271.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.951148987 CEST53554331.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.794318914 CEST5651753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.794797897 CEST5300353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.809259892 CEST53565171.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810120106 CEST53530031.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.031892061 CEST6446553192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.032176971 CEST5647853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.039175987 CEST53644651.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.041884899 CEST53564781.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.358555079 CEST5599953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.358918905 CEST5793753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.379076958 CEST53579371.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.380969048 CEST53559991.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.413314104 CEST6258653192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.413455963 CEST6301453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.432048082 CEST53630141.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.454185963 CEST53625861.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.444410086 CEST53541051.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.487406015 CEST5371553192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.488106966 CEST5847453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:23.951189995 CEST5069653192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:23.952121973 CEST5450853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:24.562482119 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:26.099314928 CEST6105653192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:26.099657059 CEST5253353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.627130032 CEST5212453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.627413034 CEST6100853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.630687952 CEST4922253192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.631084919 CEST5282953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.631815910 CEST5225053192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.632175922 CEST5200953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST53521241.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.643224955 CEST53610081.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.007596016 CEST5127153192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.007821083 CEST5143353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.986325979 CEST5397053192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.986645937 CEST6530453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.002121925 CEST6450153192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.002346992 CEST5070253192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.041393042 CEST6388153192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.041584969 CEST6280053192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049159050 CEST53628001.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST53638811.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.058474064 CEST6114553192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.058638096 CEST6318953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.066195011 CEST53653881.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.072406054 CEST5749453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.072601080 CEST5944453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.903884888 CEST5621053192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.904112101 CEST5265253192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.260179043 CEST5055353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.260319948 CEST5684753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.560784101 CEST53547041.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:32.608656883 CEST53509501.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.022134066 CEST53519851.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.053250074 CEST5925853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.053441048 CEST5675853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.511259079 CEST4940353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.511352062 CEST5684653192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.520478964 CEST53494031.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.520603895 CEST53568461.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.776705980 CEST53509961.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.065748930 CEST6391153192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.065891981 CEST6329653192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.072808981 CEST53639111.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.072909117 CEST53632961.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.788178921 CEST4955453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.788522959 CEST5033353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.796236038 CEST53495541.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.797444105 CEST53503331.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.912712097 CEST5260453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.913176060 CEST5427753192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.928586006 CEST53526041.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.929020882 CEST53542771.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.055360079 CEST5554853192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.055814028 CEST5098453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.062659979 CEST53555481.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.064133883 CEST53509841.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:42.608366966 CEST53512771.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:03.585073948 CEST53652031.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:06.965817928 CEST53598481.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.548202038 CEST4959453192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.548413992 CEST5395353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.555434942 CEST53495941.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.555721045 CEST53539531.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.685040951 CEST5487953192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.685189962 CEST4992353192.168.2.81.1.1.1
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.921947956 CEST53548791.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.922611952 CEST53499231.1.1.1192.168.2.8
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:33.088064909 CEST53643481.1.1.1192.168.2.8
                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.390441895 CEST192.168.2.81.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:05.828541040 CEST192.168.2.81.1.1.10x480Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:05.828541040 CEST192.168.2.81.1.1.10x5e1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.150310993 CEST192.168.2.81.1.1.10x4ac1Standard query (0)www.demo.tommysingerjewelry.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.150475979 CEST192.168.2.81.1.1.10xef94Standard query (0)www.demo.tommysingerjewelry.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.209326029 CEST192.168.2.81.1.1.10xafd4Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.209685087 CEST192.168.2.81.1.1.10xd451Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.260210037 CEST192.168.2.81.1.1.10xe575Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.260417938 CEST192.168.2.81.1.1.10x3e4eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.298692942 CEST192.168.2.81.1.1.10xa20fStandard query (0)www.demo.tommysingerjewelry.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.299062014 CEST192.168.2.81.1.1.10x9da0Standard query (0)www.demo.tommysingerjewelry.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.724406958 CEST192.168.2.81.1.1.10xf080Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.725192070 CEST192.168.2.81.1.1.10x1cfbStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.536701918 CEST192.168.2.81.1.1.10x27bbStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.537197113 CEST192.168.2.81.1.1.10x61e3Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.891586065 CEST192.168.2.81.1.1.10x66c4Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.892172098 CEST192.168.2.81.1.1.10x76c4Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.893312931 CEST192.168.2.81.1.1.10x8a42Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.893779039 CEST192.168.2.81.1.1.10x27d1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.937197924 CEST192.168.2.81.1.1.10x17baStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.937699080 CEST192.168.2.81.1.1.10xb38Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.794318914 CEST192.168.2.81.1.1.10xa43dStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.794797897 CEST192.168.2.81.1.1.10x9382Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.031892061 CEST192.168.2.81.1.1.10xd50aStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.032176971 CEST192.168.2.81.1.1.10x42e3Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.358555079 CEST192.168.2.81.1.1.10xcd2fStandard query (0)domainnamesales.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.358918905 CEST192.168.2.81.1.1.10xf019Standard query (0)domainnamesales.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.413314104 CEST192.168.2.81.1.1.10x5602Standard query (0)domainnamesales.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.413455963 CEST192.168.2.81.1.1.10x4b31Standard query (0)domainnamesales.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.487406015 CEST192.168.2.81.1.1.10x1ec8Standard query (0)www.afternic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.488106966 CEST192.168.2.81.1.1.10xdd9eStandard query (0)www.afternic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:23.951189995 CEST192.168.2.81.1.1.10x88Standard query (0)img6.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:23.952121973 CEST192.168.2.81.1.1.10xb2Standard query (0)img6.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:26.099314928 CEST192.168.2.81.1.1.10x6484Standard query (0)img6.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:26.099657059 CEST192.168.2.81.1.1.10x16d4Standard query (0)img6.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.627130032 CEST192.168.2.81.1.1.10xfa5bStandard query (0)service.force.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.627413034 CEST192.168.2.81.1.1.10x8c68Standard query (0)service.force.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.630687952 CEST192.168.2.81.1.1.10x55c3Standard query (0)ds-aksb-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.631084919 CEST192.168.2.81.1.1.10x4a9dStandard query (0)ds-aksb-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.631815910 CEST192.168.2.81.1.1.10x920bStandard query (0)gui.afternic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.632175922 CEST192.168.2.81.1.1.10x3f99Standard query (0)gui.afternic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.007596016 CEST192.168.2.81.1.1.10x9f31Standard query (0)www.afternic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.007821083 CEST192.168.2.81.1.1.10x544dStandard query (0)www.afternic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.986325979 CEST192.168.2.81.1.1.10x3753Standard query (0)ds-aksb-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.986645937 CEST192.168.2.81.1.1.10xc17Standard query (0)ds-aksb-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.002121925 CEST192.168.2.81.1.1.10x558cStandard query (0)gui.afternic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.002346992 CEST192.168.2.81.1.1.10x5792Standard query (0)gui.afternic.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.041393042 CEST192.168.2.81.1.1.10xd41dStandard query (0)service.force.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.041584969 CEST192.168.2.81.1.1.10xeae5Standard query (0)service.force.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.058474064 CEST192.168.2.81.1.1.10xb8Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.058638096 CEST192.168.2.81.1.1.10x389aStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.072406054 CEST192.168.2.81.1.1.10xdeb7Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.072601080 CEST192.168.2.81.1.1.10x7adeStandard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.903884888 CEST192.168.2.81.1.1.10x10b7Standard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.904112101 CEST192.168.2.81.1.1.10x31bStandard query (0)csp.secureserver.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.260179043 CEST192.168.2.81.1.1.10xecceStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.260319948 CEST192.168.2.81.1.1.10x8b0aStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.053250074 CEST192.168.2.81.1.1.10x1028Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.053441048 CEST192.168.2.81.1.1.10xd78Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.511259079 CEST192.168.2.81.1.1.10xa6bbStandard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.511352062 CEST192.168.2.81.1.1.10x6c20Standard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.065748930 CEST192.168.2.81.1.1.10x9384Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.065891981 CEST192.168.2.81.1.1.10x558Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.788178921 CEST192.168.2.81.1.1.10x67f5Standard query (0)edge.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.788522959 CEST192.168.2.81.1.1.10xca5Standard query (0)edge.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.912712097 CEST192.168.2.81.1.1.10xdb50Standard query (0)rs.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.913176060 CEST192.168.2.81.1.1.10x4030Standard query (0)rs.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.055360079 CEST192.168.2.81.1.1.10x5832Standard query (0)rs.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.055814028 CEST192.168.2.81.1.1.10xcc76Standard query (0)rs.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.548202038 CEST192.168.2.81.1.1.10xa76Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.548413992 CEST192.168.2.81.1.1.10x3ff1Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.685040951 CEST192.168.2.81.1.1.10x3642Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.685189962 CEST192.168.2.81.1.1.10x7e11Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.157361984 CEST1.1.1.1192.168.2.80x5e1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.157381058 CEST1.1.1.1192.168.2.80x480No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:06.256633997 CEST1.1.1.1192.168.2.80x4ac1No error (0)www.demo.tommysingerjewelry.com185.53.179.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.219778061 CEST1.1.1.1192.168.2.80xafd4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.219778061 CEST1.1.1.1192.168.2.80xafd4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.219778061 CEST1.1.1.1192.168.2.80xafd4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.219778061 CEST1.1.1.1192.168.2.80xafd4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.267070055 CEST1.1.1.1192.168.2.80xe575No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.267461061 CEST1.1.1.1192.168.2.80x3e4eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:08.307066917 CEST1.1.1.1192.168.2.80xa20fNo error (0)www.demo.tommysingerjewelry.com185.53.179.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:09.732131958 CEST1.1.1.1192.168.2.80xf080No error (0)syndicatedsearch.goog142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.544621944 CEST1.1.1.1192.168.2.80x27bbNo error (0)syndicatedsearch.goog142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.900233984 CEST1.1.1.1192.168.2.80x8a42No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.900965929 CEST1.1.1.1192.168.2.80x27d1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.901479006 CEST1.1.1.1192.168.2.80x66c4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.901479006 CEST1.1.1.1192.168.2.80x66c4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.901479006 CEST1.1.1.1192.168.2.80x66c4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:10.901479006 CEST1.1.1.1192.168.2.80x66c4No error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:13.951108932 CEST1.1.1.1192.168.2.80x17baNo error (0)syndicatedsearch.goog172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.809259892 CEST1.1.1.1192.168.2.80xa43dNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.809259892 CEST1.1.1.1192.168.2.80xa43dNo error (0)googlehosted.l.googleusercontent.com216.58.212.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:14.810120106 CEST1.1.1.1192.168.2.80x9382No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.039175987 CEST1.1.1.1192.168.2.80xd50aNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.039175987 CEST1.1.1.1192.168.2.80xd50aNo error (0)googlehosted.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:16.041884899 CEST1.1.1.1192.168.2.80x42e3No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.380969048 CEST1.1.1.1192.168.2.80xcd2fNo error (0)domainnamesales.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.380969048 CEST1.1.1.1192.168.2.80xcd2fNo error (0)domainnamesales.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.454185963 CEST1.1.1.1192.168.2.80x5602No error (0)domainnamesales.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:20.454185963 CEST1.1.1.1192.168.2.80x5602No error (0)domainnamesales.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.495456934 CEST1.1.1.1192.168.2.80xdd9eNo error (0)www.afternic.comafternic.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:22.495959044 CEST1.1.1.1192.168.2.80x1ec8No error (0)www.afternic.comafternic.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:23.958815098 CEST1.1.1.1192.168.2.80x88No error (0)img6.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:23.966352940 CEST1.1.1.1192.168.2.80xb2No error (0)img6.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:26.110524893 CEST1.1.1.1192.168.2.80x16d4No error (0)img6.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:26.111706018 CEST1.1.1.1192.168.2.80x6484No error (0)img6.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.l.force.com160.8.191.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.l.force.com160.8.188.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.l.force.com160.8.186.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.l.force.com160.8.189.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.l.force.com160.8.190.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.642107964 CEST1.1.1.1192.168.2.80xfa5bNo error (0)location.l.force.com160.8.187.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.643224955 CEST1.1.1.1192.168.2.80x8c68No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.643224955 CEST1.1.1.1192.168.2.80x8c68No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.644211054 CEST1.1.1.1192.168.2.80x4a9dNo error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.644231081 CEST1.1.1.1192.168.2.80x55c3No error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.647690058 CEST1.1.1.1192.168.2.80x920bNo error (0)gui.afternic.comgui.afternic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:27.653513908 CEST1.1.1.1192.168.2.80x3f99No error (0)gui.afternic.comgui.afternic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.017954111 CEST1.1.1.1192.168.2.80x9f31No error (0)www.afternic.comafternic.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.020144939 CEST1.1.1.1192.168.2.80x544dNo error (0)www.afternic.comafternic.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.996470928 CEST1.1.1.1192.168.2.80x3753No error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:28.997935057 CEST1.1.1.1192.168.2.80xc17No error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.023201942 CEST1.1.1.1192.168.2.80x558cNo error (0)gui.afternic.comgui.afternic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.029233932 CEST1.1.1.1192.168.2.80x5792No error (0)gui.afternic.comgui.afternic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049159050 CEST1.1.1.1192.168.2.80xeae5No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049159050 CEST1.1.1.1192.168.2.80xeae5No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.l.force.com160.8.188.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.l.force.com160.8.239.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.l.force.com160.8.186.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.l.force.com160.8.184.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.l.force.com160.8.187.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:29.049395084 CEST1.1.1.1192.168.2.80xd41dNo error (0)location.l.force.com160.8.185.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.068278074 CEST1.1.1.1192.168.2.80x389aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.069056988 CEST1.1.1.1192.168.2.80xb8No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.082123995 CEST1.1.1.1192.168.2.80xdeb7No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.083405972 CEST1.1.1.1192.168.2.80x7adeNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.914282084 CEST1.1.1.1192.168.2.80x10b7No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:30.916038036 CEST1.1.1.1192.168.2.80x31bNo error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.267945051 CEST1.1.1.1192.168.2.80xecceNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:31.268929958 CEST1.1.1.1192.168.2.80x8b0aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.060955048 CEST1.1.1.1192.168.2.80x1028No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.061247110 CEST1.1.1.1192.168.2.80xd78No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:33.520478964 CEST1.1.1.1192.168.2.80xa6bbNo error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.072808981 CEST1.1.1.1192.168.2.80x9384No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.072909117 CEST1.1.1.1192.168.2.80x558No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:34.796236038 CEST1.1.1.1192.168.2.80x67f5No error (0)edge.fullstory.com35.201.112.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:35.928586006 CEST1.1.1.1192.168.2.80xdb50No error (0)rs.fullstory.com35.186.194.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:40.062659979 CEST1.1.1.1192.168.2.80x5832No error (0)rs.fullstory.com35.186.194.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.688996077 CEST1.1.1.1192.168.2.80xf714No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:16:56.688996077 CEST1.1.1.1192.168.2.80xf714No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.555434942 CEST1.1.1.1192.168.2.80xa76No error (0)syndicatedsearch.goog142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:10.921947956 CEST1.1.1.1192.168.2.80x3642No error (0)syndicatedsearch.goog216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.583153009 CEST1.1.1.1192.168.2.80xeca2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:18.583153009 CEST1.1.1.1192.168.2.80xeca2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  • www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                    • d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                    • syndicatedsearch.goog
                                                                                                                                                                                                                                    • www.bing.com
                                                                                                                                                                                                                                    • afs.googleusercontent.com
                                                                                                                                                                                                                                    • domainnamesales.com
                                                                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                                  • service.force.com
                                                                                                                                                                                                                                  • edge.fullstory.com
                                                                                                                                                                                                                                  • rs.fullstory.com
                                                                                                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.84974813.248.169.48802396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.431507111 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.84974913.248.169.48802396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  Oct 4, 2024 15:17:05.437134027 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.849710185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:06 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:07 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_JZ03GSbYE8JjEI3MdNRsEv0DgE1OiLMLQyaFT+cJ5Go5+Ht18v45aGKgGdZgDix70Ck3UBw20JiBhitlRqxMCA==
                                                                                                                                                                                                                                  X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                                                                                  X-Domain: tommysingerjewelry.com
                                                                                                                                                                                                                                  X-Language: english
                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                  X-Subdomain: www.demo
                                                                                                                                                                                                                                  X-Template: tpl_CleanPeppermintBlack_twoclick
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC2372INData Raw: 34 30 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 4a 5a 30 33 47 53 62 59 45 38 4a 6a 45 49 33 4d 64 4e 52 73 45 76 30 44 67 45 31 4f 69 4c 4d 4c 51 79 61 46 54 2b 63 4a 35 47 6f 35 2b 48 74 31 38 76 34 35 61 47 4b 67 47 64 5a 67 44 69 78 37 30 43 6b 33 55 42 77 32 30 4a 69 42 68 69 74 6c 52
                                                                                                                                                                                                                                  Data Ascii: 40b4<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_JZ03GSbYE8JjEI3MdNRsEv0DgE1OiLMLQyaFT+cJ5Go5+Ht18v45aGKgGdZgDix70Ck3UBw20JiBhitlR
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC1724INData Raw: 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e 6b 2c 0a 2e 66 6f 6f 74 65 72
                                                                                                                                                                                                                                  Data Ascii: cHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.footer
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC4744INData Raw: 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77 61 44 49 30 64 6a 49 30 53 44 42 36 49 69 42 6d 61 57 78 73 50 53 4a 75 62 32 35 6c 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 75 4f 44 67 67 4e 43 34 78 4d 6b 77 78 4d 79 34 33 4e 69 41 78 4d 6d 77 74 4e 79 34 34 4f 43 41 33 4c 6a 67 34 54 44 67 67 4d 6a 4a 73 4d 54 41 74 4d 54 42 4d 4f 43 41 79 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 27 29 3b 0a 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22
                                                                                                                                                                                                                                  Data Ascii: vcmcvMjAwMC9zdmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> <meta name="description"
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC5930INData Raw: 73 45 78 70 65 72 69 6d 65 6e 74 56 61 72 69 61 6e 74 3a 20 69 73 45 78 70 65 72 69 6d 65 6e 74 56 61 72 69 61 6e 74 2c 63 61 6c 6c 62 61 63 6b 4f 70 74 69 6f 6e 73 3a 20 63 61 6c 6c 62 61 63 6b 4f 70 74 69 6f 6e 73 2c 74 65 72 6d 73 3a 20 70 61 67 65 4f 70 74 69 6f 6e 73 2e 74 65 72 6d 73 7d 3b 69 66 20 28 21 61 64 73 4c 6f 61 64 65 64 20 7c 7c 20 28 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 20 69 6e 20 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 73 29 29 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 22 2b 20 22 3f 74 6f 67 67 6c 65 3d 61 64 6c 6f 61 64 65 64 22 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44
                                                                                                                                                                                                                                  Data Ascii: sExperimentVariant: isExperimentVariant,callbackOptions: callbackOptions,terms: pageOptions.terms};if (!adsLoaded || (containerName in containerNames)) {ajaxQuery(scriptPath + "/track.php"+ "?toggle=adloaded"+ "&uid=" + encodeURIComponent(uniqueTrackingID
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC1800INData Raw: 64 73 65 6e 73 65 2f 64 6f 6d 61 69 6e 73 2f 63 61 66 2e 6a 73 3f 61 62 70 3d 31 26 61 64 73 64 65 6c 69 3d 74 72 75 65 27 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 6c 65 74 20 61 20 3d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 73 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 6c 65 74 20 63 20 3d 20 67 6f 6f 67 6c 65 2e 61 64 73 2e 64 6f 6d 61 69 6e 73 2e 43 61 66 3b 73 77 69 74 63 68 20 28 61 2e 6c 65 6e 67 74 68 29 20 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 65 77 20 63 28 61 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 65 77 20 63 28 61 5b 30 5d 2c 20 61 5b 31 5d 29 3b 63 61 73 65 20 33
                                                                                                                                                                                                                                  Data Ascii: dsense/domains/caf.js?abp=1&adsdeli=true';document.body.appendChild(s);let a = Array.prototype.slice.call(arguments);s.onload = function () {let c = google.ads.domains.Caf;switch (a.length) {case 1:return new c(a[0]);case 2:return new c(a[0], a[1]);case 3
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.849711185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:07 UTC818OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:08 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:07 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.849717216.58.206.684432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:08 UTC663OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                  Content-Length: 153107
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:09 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:09 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  ETag: "6575367698881553107"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 33 2c 31 37 33
                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,173
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58
                                                                                                                                                                                                                                  Data Ascii: main":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYX
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72
                                                                                                                                                                                                                                  Data Ascii: a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Arr
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                                                  Data Ascii: t extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProp
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69
                                                                                                                                                                                                                                  Data Ascii: ion":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.prototype.Md=function(g){thi
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65
                                                                                                                                                                                                                                  Data Ascii: new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Error("Unexpected state
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f
                                                                                                                                                                                                                                  Data Ascii: unction e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=O
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d
                                                                                                                                                                                                                                  Data Ascii: :h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!=
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72
                                                                                                                                                                                                                                  Data Ascii: y})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;r
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC1390INData Raw: 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e
                                                                                                                                                                                                                                  Data Ascii: ]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("Object.en


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.849716185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:08 UTC689OUTGET /ls.php?t=66ffea97&token=a722e00de8f050a6a8f732e3ea0b0b5201c7078c HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:09 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_izXZPB5S1vx769ekD8O5syMj01eZtZrSSu6CSn9xmwu9B/nn4DpbXaBPnkKc3EyTYjucgl0uMWQKQDQNQOnuGA==
                                                                                                                                                                                                                                  X-Log-Success: 66ffea99e5502ff30b0ac56e
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.849718185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC548OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:09 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.84971518.66.121.1354432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC655OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 11375
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 11:41:02 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1aa52a2a71a599aaf6b3df3a9c53b268.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                  X-Amz-Cf-Id: uQxqCTNOkrOD6QsFkMRfxEsKVUDUGijRMpZ58Xn2Tja9wCKODi4oCg==
                                                                                                                                                                                                                                  Age: 5707
                                                                                                                                                                                                                                  2024-10-04 13:16:09 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.849719184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-10-04 13:16:10 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=185343
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:10 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.849723142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC2074OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-oo-1808423912321928&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17 [TRUNCATED]
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:11 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:11 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9YnjZnfZyKNGJnjffr69yQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC583INData Raw: 33 61 66 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: 3af3<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 63 33 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                                                                                  Data Ascii: er-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-color:#101c36;border-radius:2px;font-size:12px;lin
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                  Data Ascii: wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66
                                                                                                                                                                                                                                  Data Ascii: -items:center; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justif
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 65 6d 6f 2e 74 6f 6d 6d 79 73 69 6e 67 65 72 6a 65 77 65 6c 72 79 2e 63 6f 6d 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4d 54 45 73 59 6e 56 6a 61 32 56 30 4d 44 67 34 4c 47 4a 31 59 32 74 6c 64 44 41 34 4f 53 78 69 64 57 4e 72 5a 58 51 77 4e 7a
                                                                                                                                                                                                                                  Data Ascii: style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNz
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: enter; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" clas
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 41 30 4e 7a 63 32 4e 79 34 79 4d 6a 51 31 66 47 4a 6d 4d 7a 52 6c 4d 6d 52 6c 4e 6d 49 77 4d 7a 41 77 4f 47 55 32 5a 54 46 6c 5a 54 64 6b 4f 47 4d 34 5a 57 59 77 4d 54 4e 6c 59 6d 4d 30 4e 32 5a 6a 4e 6a 5a 38 66 48 78 38 66 44 46 38 66 44 42 38 4d 48 78 38 66 48 77 78 66 48 78 38 66 48 77 77 66 44 42 38 66 48 78 38 66 48 78 38 66 48 78 38 4d 48 77 77 66 48 77 77 66 48 78 38 4d 48 77 77 66 46 63 78 4d 44 31 38 66 44 46 38 56 7a 45 77 50 58 78 68 4e 7a 49 79 5a 54 41 77 5a 47 55 34 5a 6a 41 31 4d 47 45 32 59 54 68 6d 4e 7a 4d 79 5a 54 4e 6c 59 54 42 69 4d 47 49 31 4d 6a 41 78 59 7a 63 77 4e 7a 68 6a 66 44 42 38 5a 48 41 74 62 57 39 69 61 57 78 6c 4c 58 52 6c 59 57 31 70 62 6e 52 6c 63 6d 35 6c 64 44 41 78 66 44 42 38 4d 48 78 38 66 41 25 33 44 25 33 44 26
                                                                                                                                                                                                                                  Data Ascii: A0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  8192.168.2.8497204.175.87.197443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4NfGGC7DXmChBxy&MD=6Fekwx6A HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                  MS-CorrelationId: ee4bb6e7-eb01-4c34-bb98-e0531164b269
                                                                                                                                                                                                                                  MS-RequestId: d7820daf-4771-4fa6-a3c2-c6e3fd96c5b2
                                                                                                                                                                                                                                  MS-CV: qGvaooh5RkSdG/Gb.0
                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:11 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.849725142.250.186.364432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC472OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                  Content-Length: 153106
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:11 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:11 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  ETag: "3902154797705504050"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 33 2c 31 37 33
                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,173
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58
                                                                                                                                                                                                                                  Data Ascii: main":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYX
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61
                                                                                                                                                                                                                                  Data Ascii: ;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Arra
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                                  Data Ascii: extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.definePrope
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73
                                                                                                                                                                                                                                  Data Ascii: on":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.prototype.Md=function(g){this
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a
                                                                                                                                                                                                                                  Data Ascii: ew b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Error("Unexpected state:
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62
                                                                                                                                                                                                                                  Data Ascii: nction e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Ob
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22
                                                                                                                                                                                                                                  Data Ascii: h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65
                                                                                                                                                                                                                                  Data Ascii: })};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;re
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC1390INData Raw: 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74
                                                                                                                                                                                                                                  Data Ascii: !=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}});q("Object.ent


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.84972618.66.121.1384432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC404OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                                  Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 11375
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 11:41:02 GMT
                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                  Via: 1.1 1aa52a2a71a599aaf6b3df3a9c53b268.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                  X-Amz-Cf-Id: TDShlsqezY5OXQbSSDSFoV_bbmDBI0wVGGTiUCr4km_AM10mw7Q1ww==
                                                                                                                                                                                                                                  Age: 5709
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.849727184.28.90.27443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                  Cache-Control: public, max-age=185417
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:11 GMT
                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                  2024-10-04 13:16:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.849731142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                  Content-Length: 153132
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:12 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:12 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  ETag: "7034950230620483301"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31
                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 72 75 65 2c 22 5f 75 73 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c
                                                                                                                                                                                                                                  Data Ascii: rue,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvL
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55
                                                                                                                                                                                                                                  Data Ascii: !0,value:g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array U
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28
                                                                                                                                                                                                                                  Data Ascii: w new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f
                                                                                                                                                                                                                                  Data Ascii: =null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.pro
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f
                                                                                                                                                                                                                                  Data Ascii: ch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:thro
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b
                                                                                                                                                                                                                                  Data Ascii: !==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72
                                                                                                                                                                                                                                  Data Ascii: )return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entr
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72
                                                                                                                                                                                                                                  Data Ascii: s,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.pr
                                                                                                                                                                                                                                  2024-10-04 13:16:12 UTC1390INData Raw: 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                  Data Ascii: length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  13192.168.2.849735185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC937OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:14 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  14192.168.2.84972923.206.229.226443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC2171OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                  Origin: https://www.bing.com
                                                                                                                                                                                                                                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Accept-Language: en-CH
                                                                                                                                                                                                                                  Content-type: text/xml
                                                                                                                                                                                                                                  X-Agent-DeviceId: 01000A4109008217
                                                                                                                                                                                                                                  X-BM-CBT: 1696494873
                                                                                                                                                                                                                                  X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                  X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                  X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                  X-BM-DeviceScale: 100
                                                                                                                                                                                                                                  X-BM-DTZ: 120
                                                                                                                                                                                                                                  X-BM-Market: CH
                                                                                                                                                                                                                                  X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                  X-Device-ClientSession: 229C124F14F843F693B4EF574DFCAAAB
                                                                                                                                                                                                                                  X-Device-isOptin: false
                                                                                                                                                                                                                                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                  X-Device-OSSKU: 48
                                                                                                                                                                                                                                  X-Device-Touch: false
                                                                                                                                                                                                                                  X-DeviceID: 01000A4109008217
                                                                                                                                                                                                                                  X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                                                                                                  X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                  X-PositionerType: Desktop
                                                                                                                                                                                                                                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                  X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                  X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                  X-UserAgeClass: Unknown
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                  Host: www.bing.com
                                                                                                                                                                                                                                  Content-Length: 516
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Cookie: SRCHUID=V=2&GUID=7A0479E0E07C4D7D91A8C7552F34E6D4&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696493908190&IPMH=7bc3b11d&IPMID=1696494873321&HV=1696494765; CortanaAppUID=0A2376201E427A029407F32A9072506A; MUID=4E6D5F19647E45969740B90CC0355D4C; _SS=SID=1F4D6C7F4B26664337657FDE4A3767CB&CPID=1696494874312&AC=1&CPH=893a1c21; _EDGE_S=SID=1F4D6C7F4B26664337657FDE4A3767CB; MUIDB=4E6D5F19647E45969740B90CC0355D4C
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                  Data Ascii: <
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 45 36 44 35 46 31 39 36 34 37 45 34 35 39 36 39 37 34 30 42 39 30 43 43 30 33 35 35 44 34 43 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 30 36 38 37 30 43 30 39 41 31 46 37 34 43 39 43 42 33 41 42 46 30 34 30 46 43 39 46 30 41 37 38 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                  Data Ascii: ClientInstRequest><CID>4E6D5F19647E45969740B90CC0355D4C</CID><Events><E><T>Event.ClientInst</T><IG>06870C09A1F74C9CB3ABF040FC9F0A78</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 606E104533C14E67B01FE36AAE378ECE Ref B: LAX311000114031 Ref C: 2024-10-04T13:16:14Z
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:14 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                  X-CDN-TraceID: 0.d0d7ce17.1728047774.55996429


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  15192.168.2.849736172.217.18.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                  Content-Length: 153123
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:14 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:14 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  ETag: "7840449131937660732"
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 34 36 35 30 35 35 37 35 37 31 34 36 35 32 30 33 39 34 39 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31
                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"14650557571465203949",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69
                                                                                                                                                                                                                                  Data Ascii: ServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70
                                                                                                                                                                                                                                  Data Ascii: g})}if(a)return a;c.prototype.toString=function(){return this.ne};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8Clamp
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f
                                                                                                                                                                                                                                  Data Ascii: eError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&O
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4d 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 64 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4d 64
                                                                                                                                                                                                                                  Data Ascii: ak a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Md(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Md(g)};b.prototype.bd=function(g){this.de(2,g)};b.prototype.Md
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22
                                                                                                                                                                                                                                  Data Ascii: )}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Error("
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a
                                                                                                                                                                                                                                  Data Ascii: l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Obj
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65
                                                                                                                                                                                                                                  Data Ascii: d:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||type
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65
                                                                                                                                                                                                                                  Data Ascii: n(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.e
                                                                                                                                                                                                                                  2024-10-04 13:16:14 UTC1390INData Raw: 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62
                                                                                                                                                                                                                                  Data Ascii: 0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  16192.168.2.849738185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:15 UTC667OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc2Ny4xOTA5OmUwZWU2OGQzZmEzN2ZiZjkxZDMyNDYwZmE3YTI3ZjY1MDg3NTI2ZTRiMzZhZDNkMzY4YTQzMWM5NzhjYzNjZWY6NjZmZmVhOTcyZTlkMg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:15 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  17192.168.2.849737185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:15 UTC800OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:15 GMT
                                                                                                                                                                                                                                  Etag: "66fd1273-0"
                                                                                                                                                                                                                                  Last-Modified: Wed, 02 Oct 2024 09:29:23 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.849739216.58.212.1294432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:15 UTC744OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                  Content-Length: 391
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 06:56:00 GMT
                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 05:56:00 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                  Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 22815
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  19192.168.2.849740216.58.212.1294432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:15 UTC745OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                  Content-Length: 200
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 11:31:09 GMT
                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 10:31:09 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                  Age: 6306
                                                                                                                                                                                                                                  Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  20192.168.2.849721142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5ddttr4scykj&aqid=m-r_ZrveJM26juwPicvNiQs&psid=7840396037&pbt=bs&adbx=375&adby=128&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1722%7C1621%7C1061&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-E6HqAnxHnGsBEhWMbgEsEw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:16 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  21192.168.2.849741185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:16 UTC466OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:18 GMT
                                                                                                                                                                                                                                  Etag: "66fd1273-0"
                                                                                                                                                                                                                                  Last-Modified: Wed, 02 Oct 2024 09:29:23 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  22192.168.2.849742142.250.186.974432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:17 UTC504OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                  Content-Length: 200
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 11:32:47 GMT
                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 10:32:47 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                  Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 6210
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  23192.168.2.849743142.250.186.974432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:17 UTC503OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                  Host: afs.googleusercontent.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                  Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                  Content-Length: 391
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 10:43:54 GMT
                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 09:43:54 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                  Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 9143
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                                                                                  Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  24192.168.2.849744142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5r9myqe5i0c6&aqid=m-r_ZrveJM26juwPicvNiQs&psid=7840396037&pbt=bv&adbx=375&adby=128&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1722%7C1621%7C1061&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:18 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FWbP9iC9G-UoXke8xxiyuQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:18 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  25192.168.2.84975013.248.169.484432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:20 UTC701OUTGET /track-affiliate?d=tommysingerjewelry.com&source=parkingcrew HTTP/1.1
                                                                                                                                                                                                                                  Host: domainnamesales.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:21 UTC121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:21 GMT
                                                                                                                                                                                                                                  Content-Length: 158
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:21 UTC158INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 64 3d 74 6f 6d 6d 79 73 69 6e 67 65 72 6a 65 77 65 6c 72 79 2e 63 6f 6d 26 73 6f 75 72 63 65 3d 70 61 72 6b 69 6e 67 63 72 65 77 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?d=tommysingerjewelry.com&source=parkingcrew"}</script></head></html>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  26192.168.2.84975113.248.169.484432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:22 UTC797OUTGET /lander?d=tommysingerjewelry.com&source=parkingcrew HTTP/1.1
                                                                                                                                                                                                                                  Host: domainnamesales.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Referer: https://domainnamesales.com/track-affiliate?d=tommysingerjewelry.com&source=parkingcrew
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:22 UTC386INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                  Location: https://www.afternic.com/forsale/domainnamesales.com?utm_source=TDFS_DASLNC&utm_medium=parkedpages&utm_campaign=x_corp_tdfs-daslnc_base&traffic_type=TDFS_DASLNC&traffic_id=daslnc&d=tommysingerjewelry.com&source=parkingcrew
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:22 GMT
                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:22 UTC282INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 66 74 65 72 6e 69 63 2e 63 6f 6d 2f 66 6f 72 73 61 6c 65 2f 64 6f 6d 61 69 6e 6e 61 6d 65 73 61 6c 65 73 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 70 61 72 6b 65 64 70 61 67 65 73 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 78 5f 63 6f 72 70 5f 74 64 66 73 2d 64 61 73 6c 6e 63 5f 62 61 73 65 26 61 6d 70 3b 74 72 61 66 66 69 63 5f 74 79 70 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 74 72 61 66 66 69 63 5f 69 64 3d 64 61 73 6c 6e 63 26 61 6d 70 3b 64 3d 74 6f 6d 6d 79 73 69 6e 67 65 72 6a 65 77 65 6c 72 79 2e 63 6f 6d 26 61 6d 70 3b 73 6f 75 72 63 65 3d 70 61 72 6b 69 6e 67 63 72 65 77
                                                                                                                                                                                                                                  Data Ascii: <a href="https://www.afternic.com/forsale/domainnamesales.com?utm_source=TDFS_DASLNC&amp;utm_medium=parkedpages&amp;utm_campaign=x_corp_tdfs-daslnc_base&amp;traffic_type=TDFS_DASLNC&amp;traffic_id=daslnc&amp;d=tommysingerjewelry.com&amp;source=parkingcrew


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  27192.168.2.849776160.8.191.134432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:28 UTC511OUTGET /embeddedservice/5.0/esw.min.js HTTP/1.1
                                                                                                                                                                                                                                  Host: service.force.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:28 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:28 GMT
                                                                                                                                                                                                                                  Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Sat, 04-Oct-2025 13:16:28 GMT; Max-Age=31536000; secure
                                                                                                                                                                                                                                  Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Sat, 04-Oct-2025 13:16:28 GMT; Max-Age=31536000; secure
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  X-Robots-Tag: none
                                                                                                                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                  Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                  Origin-Trial: AkBgNlDiY3u6JLOlyCHNo+uI//ZsQNGdALGkaqj2TaJPsaytJKhRW2ej+qKdkIs3auzeCWPCYX2AE/jVxzJS0AwAAABaeyJvcmlnaW4iOiJodHRwczovL2ZvcmNlLmNvbTo0NDMiLCJmZWF0dXJlIjoiVHBjZCIsImV4cGlyeSI6MTczNTM0Mzk5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                  Set-Cookie: BrowserId=3ZaglYJSEe-GhXne_vImQA; domain=.force.com; path=/; expires=Sat, 04-Oct-2025 13:16:28 GMT; Max-Age=31536000; secure; SameSite=None
                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 13:16:28 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 04 Jul 2023 00:26:54 GMT
                                                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:28 UTC15304INData Raw: 37 38 35 44 0d 0a 2f 2a 0a 20 57 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2c 20 77 65 20 63 68 61 6e 67 65 64 20 6e 6f 6e 69 6e 63 6c 75 73 69 76 65 20 74 65 72 6d 73 20 74 6f 20 61 6c 69 67 6e 20 77 69 74 68 20 6f 75 72 20 63 6f 6d 70 61 6e 79 20 76 61 6c 75 65 20 6f 66 20 45 71 75 61 6c 69 74 79 2e 20 57 65 20 6d 61 69 6e 74 61 69 6e 65 64 20 63 65 72 74 61 69 6e 20 74 65 72 6d 73 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 63 75 73 74 6f 6d 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 20 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 61 3d 21 31 2c 62 3b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 7b 61 70 70 65 6e 64 48 65 6c 70 42 75 74 74 6f 6e 3a 21 30 2c 64
                                                                                                                                                                                                                                  Data Ascii: 785D/* Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. */(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,d
                                                                                                                                                                                                                                  2024-10-04 13:16:28 UTC19INData Raw: 6e 50 72 6f 67 72 65 73 73 3d 21 30 2c 74 68 69 73 2e 61
                                                                                                                                                                                                                                  Data Ascii: nProgress=!0,this.a
                                                                                                                                                                                                                                  2024-10-04 13:16:29 UTC15496INData Raw: 70 70 65 6e 64 49 46 72 61 6d 65 28 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 53 65 73 73 69 6f 6e 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 64 64 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 28 22 73 65 73 73 69 6f 6e 2e 6f 6e 4c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 73 65 73 73 69 6f 6e 2e 67 65 74 22 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 4b 65 79 73 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 74 68 69 73 2e 61 64 64 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 28 22 73 65 73 73 69 6f 6e 2e 73 65 73 73 69 6f 6e 44 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 61 6c 77 61 79 73 57 61 72 6e 4f 6e 42 65 66 6f 72 65 55 6e 6c 6f
                                                                                                                                                                                                                                  Data Ascii: ppendIFrame())};d.prototype.addSessionHandlers=function(){this.addMessageHandler("session.onLoad",function(){this.postMessage("session.get",this.storageKeys)}.bind(this));this.addMessageHandler("session.sessionData",function(a){this.alwaysWarnOnBeforeUnlo
                                                                                                                                                                                                                                  2024-10-04 13:16:29 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  28192.168.2.849792160.8.188.194432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:29 UTC413OUTGET /embeddedservice/5.0/esw.min.js HTTP/1.1
                                                                                                                                                                                                                                  Host: service.force.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: BrowserId=3ZaglYJSEe-GhXne_vImQA
                                                                                                                                                                                                                                  2024-10-04 13:16:29 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:29 GMT
                                                                                                                                                                                                                                  Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Sat, 04-Oct-2025 13:16:29 GMT; Max-Age=31536000; secure
                                                                                                                                                                                                                                  Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Sat, 04-Oct-2025 13:16:29 GMT; Max-Age=31536000; secure
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  X-Robots-Tag: none
                                                                                                                                                                                                                                  Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                  Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                  Origin-Trial: AkBgNlDiY3u6JLOlyCHNo+uI//ZsQNGdALGkaqj2TaJPsaytJKhRW2ej+qKdkIs3auzeCWPCYX2AE/jVxzJS0AwAAABaeyJvcmlnaW4iOiJodHRwczovL2ZvcmNlLmNvbTo0NDMiLCJmZWF0dXJlIjoiVHBjZCIsImV4cGlyeSI6MTczNTM0Mzk5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 13:16:29 GMT
                                                                                                                                                                                                                                  Last-Modified: Tue, 04 Jul 2023 00:26:54 GMT
                                                                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:29 UTC15457INData Raw: 37 38 35 44 0d 0a 2f 2a 0a 20 57 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2c 20 77 65 20 63 68 61 6e 67 65 64 20 6e 6f 6e 69 6e 63 6c 75 73 69 76 65 20 74 65 72 6d 73 20 74 6f 20 61 6c 69 67 6e 20 77 69 74 68 20 6f 75 72 20 63 6f 6d 70 61 6e 79 20 76 61 6c 75 65 20 6f 66 20 45 71 75 61 6c 69 74 79 2e 20 57 65 20 6d 61 69 6e 74 61 69 6e 65 64 20 63 65 72 74 61 69 6e 20 74 65 72 6d 73 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 63 75 73 74 6f 6d 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 20 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 61 3d 21 31 2c 62 3b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 7b 61 70 70 65 6e 64 48 65 6c 70 42 75 74 74 6f 6e 3a 21 30 2c 64
                                                                                                                                                                                                                                  Data Ascii: 785D/* Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. */(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,d
                                                                                                                                                                                                                                  2024-10-04 13:16:29 UTC19INData Raw: 2e 67 65 74 22 2c 74 68 69 73 2e 73 74 6f 72 61 67 65 4b
                                                                                                                                                                                                                                  Data Ascii: .get",this.storageK
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC15343INData Raw: 65 79 73 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 74 68 69 73 2e 61 64 64 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 28 22 73 65 73 73 69 6f 6e 2e 73 65 73 73 69 6f 6e 44 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 61 6c 77 61 79 73 57 61 72 6e 4f 6e 42 65 66 6f 72 65 55 6e 6c 6f 61 64 3d 21 61 3b 74 68 69 73 2e 72 65 73 75 6d 65 49 6e 69 74 57 69 74 68 53 65 73 73 69 6f 6e 44 61 74 61 28 61 7c 7c 7b 7d 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 3b 74 68 69 73 2e 61 64 64 4d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 28 22 73 65 73 73 69 6f 6e 2e 64 65 6c 65 74 65 64 53 65 73 73 69 6f 6e 44 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 2d 31 3c 61 2e 69 6e 64 65 78 4f 66 28 22 43 48 41 53 49 54 4f 52 5f 53 45 52 49 41 4c 49 5a 45
                                                                                                                                                                                                                                  Data Ascii: eys)}.bind(this));this.addMessageHandler("session.sessionData",function(a){this.alwaysWarnOnBeforeUnload=!a;this.resumeInitWithSessionData(a||{})}.bind(this));this.addMessageHandler("session.deletedSessionData",function(a){-1<a.indexOf("CHASITOR_SERIALIZE
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  29192.168.2.849794185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC1442OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  rtt: 350
                                                                                                                                                                                                                                  downlink: 1.3
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:30 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_YHCq9+ntP/SaudXndq7u2nE4hy93nZcpyP0ZqiNSKqD0tQoUDbnBOjweb4SNs/PsbaoJPmOXB0Yj91gagaewMA==
                                                                                                                                                                                                                                  X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                                                                                  X-Domain: tommysingerjewelry.com
                                                                                                                                                                                                                                  X-Language: english
                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                  X-Subdomain: www.demo
                                                                                                                                                                                                                                  X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC2372INData Raw: 34 64 39 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 59 48 43 71 39 2b 6e 74 50 2f 53 61 75 64 58 6e 64 71 37 75 32 6e 45 34 68 79 39 33 6e 5a 63 70 79 50 30 5a 71 69 4e 53 4b 71 44 30 74 51 6f 55 44 62 6e 42 4f 6a 77 65 62 34 53 4e 73 2f 50 73 62 61 6f 4a 50 6d 4f 58 42 30 59 6a 39 31 67 61 67
                                                                                                                                                                                                                                  Data Ascii: 4d9b<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_YHCq9+ntP/SaudXndq7u2nE4hy93nZcpyP0ZqiNSKqD0tQoUDbnBOjweb4SNs/PsbaoJPmOXB0Yj91gag
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC1724INData Raw: 78 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 23 73 61 6c 65 5f 64 69 73 63 72 65 65 74 20 61 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 30 2c 32 34 30 2c 32 34 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 38 70 78 3b 0a 7d 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 23 67 72 65 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 31 34 35 2c 31 34 30 2c 31 33 37 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72
                                                                                                                                                                                                                                  Data Ascii: x 20px 0 0;}#sale_discreet a { text-decoration: none; color: rgb(240,240,240); font-size: 14px;}#sale_prominent { height: 68px;}#sale_prominent #grey { background: rgb(145,140,137); color: rgb(255,255,255); text-align: r
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC4744INData Raw: 65 61 6b 20 7b 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 20 3a 20 34 38 30 70 78 29 20 7b 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 7b 0a 09 09 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 37 30 70 78 3b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 09 72 69 67 68 74 3a 2d 31 32 30 70 78 3b 0a 09 09 74 6f 70 3a 34 32 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 0a 09 7d 0a 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 61 20 7b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                  Data Ascii: eak {display:none;}@media only screen and (min-width : 480px) {#sale_diagonal_orange {width: 400px;height:70px;position:fixed;right:-120px;top:42px;line-height:20px; z-index: 20;}#sale_diagonal_orange a {-webkit-trans
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC5930INData Raw: 6d 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 73 48 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 64 73 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 32 30 32 34 20 43 6f 70 79 72 69 67 68 74 2e 20 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 22
                                                                                                                                                                                                                                  Data Ascii: m</h1> </div> <div class="adsHolder"> <div id="ads"></div> </div> </div> </div> <div class="footer"> 2024 Copyright. All Rights Reserved.<br/><br/><a href="javascript:void(0);"
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC5103INData Raw: 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 20 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 20 65 6c 73 65 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 61 6e 73 77 65 72 63 68 65 63 6b 26 61 6e 73 77 65 72 3d 79 65 73 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29
                                                                                                                                                                                                                                  Data Ascii: + encodeURIComponent(status.error_code) + "&uid=" + encodeURIComponent(uniqueTrackingID));} else {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=answercheck&answer=yes&uid=" + encodeURIComponent(uniqueTrackingID)
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.849795185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:30 UTC1524OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 400
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:31 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:31 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  31192.168.2.849808185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:31 UTC1395OUTGET /ls.php?t=66ffeaae&token=6f600e9c52328102a35d7cdcb2649d9d70bdf844 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 400
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:31 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_QqPW3Owgmk1de88Ky/VaB9NSaNL2rbU2chamDrVHXY/cdPkShrfVLQBpQ9PwiRuAT96ZTixAlrjhpjmeSQkZRA==
                                                                                                                                                                                                                                  X-Log-Success: 66ffeaaf76e286f940035000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  32192.168.2.849811142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:31 UTC720OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'nonce-UZthWcjBR4k4jNGBoVqPnA' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                  Content-Length: 1560
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:32 GMT
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC353INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 55 5a 74 68 57 63 6a 42 52 34 6b 34 6a 4e 47 42 6f 56 71 50 6e 41 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="UZthWcjBR4k4jNGBoVqPnA">if (window.n
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1207INData Raw: 61 64 73 65 6e 73 65 2f 73 65 61 72 63 68 2f 61 64 73 2e 6a 73 22 3b 76 61 72 20 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 20 28 21 21 68 72 65 66 20 26 26 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 27 29 20 3e 20 30 29 29 20 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 32 27 29 20 3e 20 30 20 7c 7c 20
                                                                                                                                                                                                                                  Data Ascii: adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 ||


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  33192.168.2.849812185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC648OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:32 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  34192.168.2.849810142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC3015OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc5MC41OTl8NmMxMTIzM2UxNDk3NTEzZTFjM2ZhNDM5NDQxNzZlNDc1YTBkNzYzYXx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fGE3MjJlMDBkZThmMDUwYTZhOGY3MzJlM2VhMGIwYjUyMDFjNzA3OGN8MHxkcC1tb2JpbGUtdGVhbWludGVybmV0MDF8MHwwfHx8&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uiopt=t [TRUNCATED]
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:32 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:32 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vUlBUUoT7aq9_CHrQCDlCQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC583INData Raw: 37 62 33 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: 7b36<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                  Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                  Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                                                  Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                                                                                  Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                                                                                  Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                                                                                  2024-10-04 13:16:32 UTC1390INData Raw: 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c
                                                                                                                                                                                                                                  Data Ascii: t:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; al


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  35192.168.2.849820142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:33 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:16:33 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:33 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:33 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  36192.168.2.849825185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:33 UTC1543OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 400
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.5
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Tommy+Singer+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj5avumPI376T_nc5XCeVlv5SV2IiJmWdPW_FT83krLD9iHbT04YbTAzifUThPw7NPMxEZO9_iZPUudskEys02ePo5_ofuNj1ZmGORysMLEa4kJAqe79USKRE7eTytZ5O5aOsWaIwjQ&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:33 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  37192.168.2.84982735.201.112.1864432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC520OUTGET /s/fs.js HTTP/1.1
                                                                                                                                                                                                                                  Host: edge.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Origin: https://www.afternic.com
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  x-goog-generation: 1727876623305292
                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                  x-goog-stored-content-length: 93437
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-goog-hash: crc32c=970BDg==
                                                                                                                                                                                                                                  x-goog-hash: md5=hEDbchzUEoqp24ZdKsxfXQ==
                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 93437
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-GUploader-UploadID: AD-8ljtXxzUALCLacSF2JZl3kAJgWSeXizA0JQUJ21ES2Sq2L5FtYDqjWyZ4SSJmwIaZanNf9-XCEHZ0fw
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:47:00 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:47:00 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                                                  Age: 1774
                                                                                                                                                                                                                                  Last-Modified: Wed, 02 Oct 2024 13:43:43 GMT
                                                                                                                                                                                                                                  ETag: "8440db721cd4128aa9db865d2acc5f5d"
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC412INData Raw: 1f 8b 08 08 0f 4e fd 66 02 ff 74 6d 70 6f 67 71 77 79 67 35 33 00 dc 7d 79 7f db b8 ae e8 ff ef 53 38 3a bd 39 d2 84 71 ec a4 ab 5d d5 d7 d9 9a 4c b3 4d 9c 74 19 d7 27 3f c5 a6 63 b5 8e e4 d1 92 a5 89 bf fb 03 c0 45 d4 e2 b4 73 ee 7d eb 39 d3 58 dc 49 10 04 01 12 04 d6 d6 96 ce 26 7e 5c 1b 86 23 5e 83 df 99 17 25 b5 70 5c 4b 26 bc d6 e3 d1 8d 3f e4 10 19 85 37 fe 88 8f 6a 97 f7 b5 dd 74 3a ed 25 61 74 cf 6a fb c1 b0 5e db 0d a3 da 14 72 05 31 94 0f c6 61 74 ed 25 7e 18 b0 da 6c ca 3d 88 8b f8 98 47 b5 24 ac 4d 92 64 16 b7 d6 d6 6e 6f 6f eb 63 a8 24 c6 4a ea c3 f0 7a 6d ca af bc e9 5a c2 a3 eb 78 d5 0b 46 ab c3 30 18 f9 58 49 bc f6 3f d6 d6 96 4e c2 88 02 a2 5b aa af 5e c4 55 bb a3 5a 1a 8c b0 11 e8 f3 38 9c 4e c3 5b 3f b8 52 89 2d ac a2 b6 a8 9b aa 97 31
                                                                                                                                                                                                                                  Data Ascii: Nftmpogqwyg53}yS8:9q]LMt'?cEs}9XI&~\#^%p\K&?7jt:%atj^r1at%~l=G$Mdnooc$JzmZxF0XI?N[^UZ8N[?R-1
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: ee 9a 1c 89 3f b6 2d 15 67 2d b9 58 23 74 d3 5f 5e 0e 60 d6 96 5c d7 77 92 49 14 de d6 02 7e 5b 3b 83 c4 9d 28 82 fe 58 5b 53 2f 8e 6b fc 2e e1 c1 28 ae dd 78 d3 94 d7 ac 95 1e 80 2f b8 b2 7d 67 c5 42 f4 0a c2 a4 e6 c1 04 c2 f0 a3 74 08 18 50 83 ff b0 5e cb c9 fa 11 01 88 71 a2 eb 46 3e 80 42 42 dd 63 41 36 50 17 4b ba d0 a3 8e 04 c1 30 e2 5e c2 a1 b5 96 1d 19 d9 fc ec 9b 61 af 23 67 4e e0 73 8d 39 15 f3 07 71 b2 2a 18 8c 7f 15 98 90 cf e0 0e fd 70 9b 2c 72 bd e8 2a bd e6 41 12 d7 a7 3c b8 4a 26 6d ff 6d d4 f6 57 56 1c 95 91 d3 04 65 f9 10 ee bf 38 5b 5c cc 16 c7 d9 e2 03 a7 2d fb 97 cc 99 5f f7 66 b3 e9 bd 8d 20 62 ba 6a 73 22 23 44 13 e6 b3 48 0f 0b 46 6d fb 8f 8f b6 ef 42 3b d7 7e cc 1d c7 d6 23 e3 2c 86 b1 a9 c2 29 8e 34 89 ee 1f 3c 80 61 00 f3 09 61
                                                                                                                                                                                                                                  Data Ascii: ?-g-X#t_^`\wI~[;(X[S/k.(x/}gBtP^qF>BBcA6PK0^a#gNs9q*p,r*A<J&mmWVe8[\-_f bjs"#DHFmB;~#,)4<aa
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: fb 89 5a a7 16 f3 91 55 c9 52 cc 29 b0 cc 36 45 4e e0 46 58 32 b7 1d 93 19 d4 40 30 40 c0 89 27 b3 7a 42 c8 75 da 82 8e 59 96 da 47 02 66 b9 96 a3 42 80 db 69 8e 06 e3 52 90 c3 b1 ea ba 10 0f 50 42 3f 3f dd df 0a af 67 80 bb 81 10 21 e0 8f da a7 52 84 fc 8a 6b b5 6b 23 41 d8 75 d9 14 f7 35 9d ba 73 37 f3 23 40 72 9d 1c 41 b2 48 9a 79 c9 c4 5d 6b d7 7a de 35 ef 01 5f 9c e5 e1 c0 5b 8b c3 06 60 a5 09 c1 b0 bb 02 31 86 82 9f a6 1a 7a c0 c3 46 b0 b0 58 9c 13 4e f2 74 1f 56 17 64 80 9f 40 77 9e 77 e2 4e 44 42 53 8b b7 e2 b9 c0 8c c0 bb f1 af 90 4d ae a7 31 8f ba 57 30 68 c2 10 b5 dc ad c3 de fe 4e cd c2 45 ff f8 68 44 9f 45 fe 08 f2 ae 51 0a 1b bb f6 64 79 b9 22 f9 05 74 b3 3a e5 65 29 25 ba 69 35 9b 54 1f ec d2 66 17 76 46 57 5c 36 34 35 e3 8f 61 7b f0 64 c2
                                                                                                                                                                                                                                  Data Ascii: ZUR)6ENFX2@0@'zBuYGfBiRPB??g!Rkk#Au5s7#@rAHy]kz5_[`1zFXNtVd@wwNDBSM1W0hNEhDEQdy"t:e)%i5TfvFW\645a{d
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: bf f7 8e 8f ea 24 04 c9 cc 7a ab 7a aa 40 ac 32 41 a1 6c f7 5a 50 22 cb 20 72 e3 86 b6 20 2b 80 60 52 f7 2e 63 99 91 36 b8 a7 b2 8e 31 83 cc 0c 9b de 53 59 af bd 3b 95 d1 0f 9e cc e8 07 32 e3 c9 42 24 a6 8c 33 42 e2 6c 9f 7c 2a 6f 44 39 54 76 24 15 4f e6 c6 0c 90 b9 b8 87 2e 28 f3 93 eb 67 5d 11 6e b4 4f 57 f1 1d 72 e8 ec 62 e3 7d ba 00 dd ae 60 91 27 f6 dc 05 35 c8 12 f9 bc c5 9a cc dd f7 e9 7a cc 9c 78 67 5a dc 8d 17 94 86 7c 06 b5 2c 6e cb 8b 0b 65 94 b2 24 16 2e 98 d8 a2 88 e1 b0 dc 5e 9e 2f 96 a3 3b 49 7d ef ec f0 60 1f 73 ef 4c 39 12 10 dc 7f 35 29 94 53 01 04 d8 98 f4 6d 1e 0f 23 7f 06 24 c2 2e 17 37 a5 2f 9a 41 10 85 aa a9 27 54 8a 57 ec cc 73 b5 e8 77 16 0a 12 b1 60 9c bb 32 ce 40 c7 44 96 d0 98 f5 93 2a 4a f8 9c 55 a0 2e e1 1f 62 80 66 1a b7 7c
                                                                                                                                                                                                                                  Data Ascii: $zz@2AlZP" r +`R.c61SY;2B$3Bl|*oD9Tv$O.(g]nOWrb}`'5zxgZ|,ne$.^/;I}`sL95)Sm#$.7/A'TWsw`2@D*JU.bf|
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: 72 7c 7e e6 36 1b a5 38 99 b9 d9 d4 55 6c 1f 7f 3a 72 9b eb 3a 7c 7e e2 36 a9 2f 5b 07 fb 5b 1f dc 26 b5 bd 7b bc 75 de 73 9b af f0 fb 63 f7 e0 7c 67 6b af 7b f4 1e ea a1 ae 9c ee f4 f6 ff dc d1 ad 52 4f b6 8f 0f 0f 8e bb db 3b db ee 3a f5 02 03 ee 3a 35 7b 72 d0 dd da d9 3b 3e d8 de 39 bd c0 82 ee 3a b5 7e 7e 24 f2 50 e3 9b 07 e7 a7 ee 3a 41 a1 b7 73 76 b1 7b da 3d dc b9 d8 ec f6 20 f3 0b 8c 3c 3b 3e df da eb 9d 75 01 90 1b eb 3a 62 e7 68 db dd d8 d0 c1 ad ee d1 d6 ce 81 bb f1 5c c7 08 48 bf c8 85 25 48 36 68 a0 47 dd 8f fb ef bb 67 10 7c 25 bb fa c5 dd a0 41 9e 74 01 38 ee c6 1b 63 c0 1f f7 7b e7 dd 03 f7 79 a3 14 27 eb 7c de 34 52 b6 01 86 87 3b 47 30 05 c7 47 67 f0 eb 3e 5f 37 52 c5 2c 75 37 0f 76 2e 76 0e 76 f2 f9 36 04 00 df bb cf a9 27 3b a7 a7 c7
                                                                                                                                                                                                                                  Data Ascii: r|~68Ul:r:|~6/[[&{usc|gk{RO;::5{r;>9:~~$P:Asv{= <;>u:bh\H%H6hGg|%At8c{y'|4R;G0Gg>_7R,u7v.vv6';
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: d8 24 60 e3 80 dd 04 6c 1a b0 51 c0 66 01 bb 0d d8 55 c0 ae 03 76 1f b0 cb 80 f5 02 f6 3d 60 17 01 eb 06 6c 3f 70 fb d6 2c f2 41 f6 65 96 37 e5 11 fe 92 e2 55 74 6d 0d da f6 5d e2 6e e1 d4 6c 89 a9 e9 df c1 b6 10 e0 89 a0 50 87 83 2f 0b 86 85 d1 3b 88 78 38 e1 a8 11 a7 02 2a f1 94 e3 2b 65 a9 19 a7 02 16 b3 4f 13 f7 03 56 ff 41 56 7f 0a 94 0b d5 2b a9 12 fa b2 00 5e 18 bd e5 0d 27 b2 bc f8 84 d2 c7 89 7b 88 a5 0f 25 de bc 87 95 91 6c 85 01 3e 3a 74 97 1a 00 63 68 18 d5 14 74 1c a0 f6 49 e2 7e c3 42 df 64 a1 13 ef 0a 1f 13 9d 64 b7 cb b8 00 8e 12 f7 1c 73 9d 97 50 f2 08 b1 19 9f e1 c1 c7 6e dc 9b a4 09 20 57 a0 50 11 22 f7 fc 4b 5c 81 34 f5 1b 18 71 ca 49 c3 18 15 93 9e 63 b8 c7 13 7c f2 17 13 26 73 c4 3a 8c f4 7f 70 40 b2 23 84 ef 14 70 18 90 8b ea 1a 41
                                                                                                                                                                                                                                  Data Ascii: $`lQfUv=`l?p,Ae7Utm]nlP/;x8*+eOVAV+^'{%l>:tchtI~BddsPn WP"K\4qIc|&s:p@#pA
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: a2 8f 01 8f fe 48 81 c0 c2 10 74 bc 94 cd a4 b9 84 e7 a5 84 fd 19 ac ba 62 e4 b9 7a 07 09 12 49 31 ed 3d 0f 61 31 16 63 cf 22 6f 3c f6 87 a7 b0 ab 21 85 7c 9d 65 90 f0 c0 53 ae 37 59 2c b6 70 3c 4b 8e c5 32 2d 66 06 4c 10 bb 22 2e 53 9d b8 8d 8a 2d 50 3b 61 61 d3 18 fb 91 87 0c 1e a2 ba 7a 93 06 cb d6 06 99 72 86 30 9d 05 4a d0 24 71 9f dd 9a 78 73 ab f1 06 be ce 83 6b fc de c0 6f 5a ce 78 c6 13 d4 3f 70 8e 40 82 af 6d 34 5d 06 30 b1 af 03 17 4d 41 d9 57 85 ba af 83 ba 9a 68 fb 32 70 ef 31 cf bd c8 d3 bf 0c c4 72 42 d9 f4 84 56 d4 65 80 91 9b 69 30 02 f2 88 c2 a9 f8 54 09 62 2d be 44 11 f4 86 d6 a7 88 56 52 b7 fb 1a 52 54 00 56 d6 f7 c0 ed 61 7b 3d d9 de 77 a8 01 ef 23 49 b8 a5 2f 8b 7d 0f 30 9a ba f1 5c 77 43 44 ca 6e bc 30 ba 21 12 44 37 5e 65 dd 10 d1
                                                                                                                                                                                                                                  Data Ascii: HtbzI1=a1c"o<!|eS7Y,p<K2-fL".S-P;aazr0J$qxskoZx?p@m4]0MAWh2p1rBVei0Tb-DVRRTVa{=w#I/}0\wCDn0!D7^e
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: ea 9b 6a b8 8d 4c fd fd ef 36 10 41 c7 57 56 fc 77 41 66 d0 46 bf ed 76 8d 45 12 fe 2f 6b b0 8a 08 78 7e d5 b3 ae 9c 5d 5f 69 a9 0c 2d d2 0c 58 0c 3d 8a cb 8f 72 62 a0 3a bc 1f 9b 8f 72 62 f5 bc ab 8c a9 c6 db a8 ec c1 83 b4 45 f4 27 1a 2b ad 7e ef 10 85 e1 a2 27 54 51 0a 04 c7 a8 81 f2 62 6c e5 03 39 f1 3e 08 cd 7e cd 9d 56 ee b9 10 37 df 9f 0d 7d c3 90 65 e1 25 84 e7 3b 6c 49 2f ff 83 b6 d4 c8 36 b4 94 4f ec a0 13 d5 2f a1 4f 40 3d 5a 11 33 17 1b ec 23 fc 6e c6 91 65 54 7a b5 86 92 ac 69 93 77 e2 67 8b f3 86 2c 6f 01 cc d0 74 aa 5a 74 fd e6 e0 f1 d1 cf 0a 8c 17 14 80 59 c4 bc a8 43 ae 2d 79 3d 7c 9a 70 7c 57 8d 3f ec 03 f4 b4 15 96 b4 77 58 37 ba 8a 5b 7d e8 c7 83 e0 b9 f5 db e5 53 ef 56 5c fa 08 c9 9a ca 27 75 fc c1 e7 83 ad 68 ee 64 36 7f 93 fa c9 fe
                                                                                                                                                                                                                                  Data Ascii: jL6AWVwAfFvE/kx~]_i-X=rb:rbE'+~'TQbl9>~V7}e%;lI/6O/O@=Z3#neTziwg,otZtYC-y=|p|W?wX7[}SV\'uhd6
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: b3 c0 a8 68 41 3b b6 1d b9 71 47 59 90 92 b6 a4 a5 4b 86 cc a8 13 10 a8 ca e1 a4 c6 70 52 1a 4e 4a c3 51 c6 b5 e7 73 04 96 b1 15 ec fb 9d 7d bf b5 83 f3 f3 00 3d 87 2f 96 8d b8 05 33 78 1d f7 7c 00 a3 d2 12 a1 2e 56 f8 04 c0 1a 56 cf fc f9 dc 34 f7 e7 1b 18 e3 0b c0 18 76 74 f2 a9 55 ed d8 82 c5 3f f5 dd 3e ee b5 0d f8 d7 84 7f ab 4d 52 f7 23 0d af b1 37 8d f1 37 58 f3 f0 2f 1a ad b5 d0 e5 17 3d 67 c0 18 74 20 05 3f 3e fe 4d 26 fc c2 1f 5d 20 97 72 71 1f a6 17 40 b3 2e fc 00 3f a3 0b 60 33 2e 00 67 2e 90 9e 5f 90 62 cb 80 1d 62 c3 af 9b cd e1 9b d1 f0 05 94 df 78 d1 18 7a af bd 31 7e 3e 87 cf 57 cd 21 76 e9 f9 70 d4 f0 d6 2f e1 f3 f9 e8 72 bd d9 e4 98 b7 71 d9 78 f9 e6 cd 8b d7 98 f7 65 73 83 37 9e 63 af d7 c7 af c7 cd 8d 4b ec eb 9b cb 97 4d 6f f4 7c 03
                                                                                                                                                                                                                                  Data Ascii: hA;qGYKpRNJQs}=/3x|.VV4vtU?>MR#77X/=gt ?>M&] rq@.?`3.g._bbxz1~>W!vp/rqxes7cKMo|
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC1390INData Raw: 52 b2 58 11 43 54 5b 75 bc c2 b8 18 5e 68 4a 5a 60 5e 23 d3 ea 5a 70 81 2c f9 9c d5 3c 79 f0 3b 3e 80 8c c0 6c 47 19 a3 af 58 a7 08 89 7c 0c 3f 51 e6 51 52 64 06 b1 0b b7 77 17 6d 68 2a 9f 75 4d 27 f3 8f 32 57 b3 87 ab e7 4f f4 97 94 9d c3 08 e8 5b fa de a9 e0 90 06 3d 42 5b 0e 1d 9e 28 cf 30 cf 91 bf 93 09 ac 90 dd 3c 15 a9 d3 e8 8c 82 c5 54 bd 5b 18 b7 4f 91 53 c8 93 9d ab 64 73 78 95 c3 ea ce fb bc e7 d9 ec 1c ca e8 58 2b 23 2b 3e 39 eb 31 fa d5 00 5c 75 58 80 50 42 7d 1c d2 11 29 00 a0 83 2c 43 e6 45 2b d1 a0 70 5a 85 14 a7 65 28 0d 5d 1b c8 f6 59 a1 7c 50 da 5c 61 77 5f 8b d7 c8 c7 b5 64 5f ee a3 6a 7f 82 01 e9 85 9d 48 02 23 2f bc 85 5b 07 a9 8a 29 ef d2 84 59 5d 75 c5 36 f2 12 cf f5 0d b9 f3 32 07 c1 77 2e 88 63 cb cb 2f 1a e8 93 14 98 c6 f5 c6 ba
                                                                                                                                                                                                                                  Data Ascii: RXCT[u^hJZ`^#Zp,<y;>lGX|?QQRdwmh*uM'2WO[=B[(0<T[OSdsxX+#+>91\uXPB}),CE+pZe(]Y|P\aw_d_jH#/[)Y]u62w.c/


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  38192.168.2.849833142.250.185.684432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC694OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                  Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                  Content-Length: 166
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:34 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:34 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  39192.168.2.849832185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:34 UTC667OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5MC41ODAyOmZiNmZlOGZiMmZmMjkxZjIwMzc2NTU4OWU4MjgwMGQwZmU5YzI4NTM3NTZjYTc2ZjhjMzI3NDEwYWFhMTcyZmI6NjZmZmVhYWU4ZGE3MA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:34 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  40192.168.2.84983435.201.112.1864432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC535OUTGET /s/settings/YKBRC/v1/web HTTP/1.1
                                                                                                                                                                                                                                  Host: edge.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  x-goog-generation: 1728046879973569
                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                  x-goog-stored-content-length: 59113
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-goog-hash: crc32c=iVfcPA==
                                                                                                                                                                                                                                  x-goog-hash: md5=y4sfMaQov8EDBCQmQAvycw==
                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 59113
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-GUploader-UploadID: AD-8ljtKhEYs3OpUcma9jdnkWzlo2xJpKLfEXhjQeHLDuTFqk8cUsrvEXbtgf7tsISmXd7Sji0pOABXUGA
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:03:13 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:18:13 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=900,no-transform
                                                                                                                                                                                                                                  Last-Modified: Fri, 04 Oct 2024 13:01:20 GMT
                                                                                                                                                                                                                                  ETag: "cb8b1f31a428bfc103042426400bf273"
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Age: 802
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC444INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ec fd f9 72 dc b6 f6 28 0a bf 4a 97 54 5f d5 77 77 6d 50 96 ed 38 43 95 eb 94 2c 2b 89 ce 76 24 97 a5 ec fc f6 8d 72 58 68 12 dd 8d 08 04 18 00 ec 56 e7 57 e7 79 ee 13 dc 27 38 2f 76 0b 13 09 0e 3d 88 64 b7 5a 16 ff 90 dd 04 41 60 ad 85 69 61 8d ff 7d 74 f6 27 7c f8 0d ca 68 86 c4 d1 0f bf ff f7 d1 af 5f 3e 7d 41 53 f4 70 f4 c3 d1 09 4c f1 49 c4 92 04 f1 08 9d c4 50 c2 13 21 19 47 e2 e4 e8 9f 47 5f 50 c4 78 fc 05 fd 75 f4 c3 69 fe 24 52 fb f4 d7 6f 33 2c 11 c1 42 1e fd 70 a4 6a 8b b4 5a 82 fe 3a 23 84 2d 4a 75 aa 25 e8 af 0f 2c 5e 1e fd 30 81 44 20 5d c3 7b fe df ff ac 43 9b b2 25 95 a1 40 7c 8e 23 64 a1 05 22 4b 12 c8 97 87 0b 34 9c 22 b2 3c 99 b2 18 c6 f1 72 8c 09 c1 74 7a 32 8d 4f a2 4c 48 96 20 2e 4e 82 7f 9c 44 8c 4a f4
                                                                                                                                                                                                                                  Data Ascii: r(JT_wwmP8C,+v$rXhVWy'8/v=dZA`ia}t'|h_>}ASpLIP!GG_Pxui$Ro3,BpjZ:#-Ju%,^0D ]{C%@|#d"K4"<rtz2OLH .NDJ
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 2f a0 70 0e 16 1c a6 29 e2 fa 79 c6 e6 88 a3 38 10 38 46 63 c8 4b ef 5c 59 c4 92 94 51 44 65 a9 9b d7 ff 5c d7 91 fb ab c0 9f 12 48 05 48 58 0c c9 dd d1 1f bf 73 46 d0 fb bb a3 18 43 c2 a6 55 3c 56 77 10 10 06 63 14 8f 66 08 c6 88 07 09 a4 78 82 84 1c 51 38 0f 22 82 20 9f e0 07 8d a9 64 a9 ae af 4e 0e 88 a9 c5 6b 42 d0 03 e0 6c 31 ca 88 aa a5 6b 72 3c 9d c9 11 c1 fa 01 4b 94 e8 9a 31 67 69 cc 16 34 98 41 01 28 93 78 82 23 bd 08 84 05 21 28 17 b2 14 d1 d2 87 20 41 34 2b 57 02 6a e2 8c 32 72 5c 2f d5 1d 8b 86 ea e6 85 02 6f c2 a8 04 63 28 d0 aa 5a 23 18 44 1c c5 58 9e 43 1e 5f 3c a4 98 eb 1a c1 0c 4f 67 41 ca 31 e3 58 2e cd a8 20 33 24 91 08 dc 7e 84 1e 52 c4 31 a2 51 b9 f9 31 22 24 98 40 4c 50 6c cf 66 35 a0 41 44 70 74 af 86 71 c6 d1 64 9b b1 3b e6 8c 49
                                                                                                                                                                                                                                  Data Ascii: /p)y88FcK\YQDe\HHXsFCU<VwcfxQ8" dNkBl1kr<K1gi4A(x#!( A4+Wj2r\/oc(Z#DXC_<OgA1X. 3$~R1Q1"$@LPlf5ADptqd;I
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 0b ec b1 e3 58 d2 f2 b1 67 eb de c0 b9 cf 99 8a 6c 9c 60 d9 b8 42 fe f8 df ff 3c 32 c3 a5 55 25 d7 94 2c ff 45 d9 82 e6 65 56 13 b4 5e 89 82 69 9a 49 d3 5b 0a 85 58 30 1e ab be ce 19 55 f7 d2 5c 69 73 bb 4c 91 d6 0a fd c4 59 96 5e c6 47 3f bc aa e0 ed 35 34 c3 71 8c 68 bb 66 7e 87 99 64 11 4b 52 82 24 fa 5f ef a3 08 b4 6b c7 0c a7 39 2f 56 36 f0 7a 5d 03 49 26 a1 64 8a 5f 9a e3 a9 59 6f 9a 0f f7 10 bd 3b 52 d3 c8 8c 4e 0b 10 57 f5 a0 1a 85 1c c1 7e 5b 0d 3e 72 38 91 17 31 56 2f d5 26 d0 ae f9 28 e3 5c ed 4a f6 54 04 98 0a c9 33 cd 79 27 12 9c b6 6d 54 1d c6 b9 4c 2a 46 39 23 75 97 bd 7a f5 06 05 ae b7 94 b3 09 26 48 8f 6b e5 95 a2 5a ab de 63 3c 37 4d e5 3f 02 8a 16 0d 08 b6 c3 6d 86 48 0a 3c 7e d6 ee 40 ed 1a fb 95 e2 39 e2 02 12 cb 9d bb 8b 40 8b f9 fd
                                                                                                                                                                                                                                  Data Ascii: Xgl`B<2U%,EeV^iI[X0U\isLY^G?54qhf~dKR$_k9/V6z]I&d_Yo;RNW~[>r81V/&(\JT3y'mTL*F9#uz&HkZc<7M?mH<~@9@
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: fa 27 2e 13 12 92 73 16 6f 3c 76 f3 8a 3d 9d 7d 96 3e ba 71 4d a4 6b fe 99 b3 39 a6 51 97 c9 ad 9b d3 23 ba 1e 9d 47 0e f4 b6 1d b3 24 85 74 b9 05 23 e1 d5 ec 8f 97 08 18 8f 11 77 21 34 d6 9e d2 1b a4 58 c7 69 f4 73 89 05 df 97 75 ab f9 d6 9a 83 1a a3 42 7d b5 52 bf 0c c7 59 5c b4 72 83 35 6b 23 e6 bd aa b8 18 d8 f6 46 97 74 c2 3a d0 b7 38 84 0a 55 8d 3e 67 da 2e 44 6d 86 e7 dd cd 60 10 e9 2b 38 a6 f7 5a f3 63 7c 55 ca b8 58 c6 6d 74 c5 16 dd 54 55 95 43 2d 50 c7 a5 b3 fa 69 60 0f f4 03 c8 ab 77 5b 2d ee 18 dc ae 53 8f eb ee 7a ee 6d d7 e1 46 0b 99 c7 9d 92 db 75 5a 39 43 5b 6f 02 2b 56 4f eb f6 3c 65 f7 da 2b ec 86 76 4a b6 ae 2b 9c e8 f5 f4 f7 e5 6b 46 bb ad 18 fc da 65 3d 42 54 fa fb 13 9a 48 ef 2e 50 fb 5b 75 8f 19 79 db 77 3e b9 37 6c de fe 22 e8 83
                                                                                                                                                                                                                                  Data Ascii: '.so<v=}>qMk9Q#G$t#w!4XisuB}RY\r5k#Ft:8U>g.Dm`+8Zc|UXmtTUC-Pi`w[-SzmFuZ9C[o+VO<e+vJ+kFe=BTH.P[uyw>7l"
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 76 0a 22 37 a0 a9 3a 2c 2a 78 18 f9 0d 97 0f 8f 92 74 41 f3 0d 7c a9 db d0 be 09 66 58 b6 3b 62 74 a1 4e 9c 10 ab 05 65 7c c5 cf 4d 8b 77 77 27 5f 74 9b 45 86 85 e2 58 0a bc 5b 6c d9 21 eb 17 44 33 0f 0b cf ef a1 b1 f1 52 ae af 92 91 70 a0 53 a4 cc 18 89 11 af 77 31 ba 36 fa 4c af ab 3c 43 85 c6 af c8 89 b5 6e f9 6e e1 16 5a ac 90 b6 07 47 ad a1 08 cb d5 71 6b 1f d5 d2 7a 77 da 2d ce c3 38 c1 54 37 26 f1 1c f5 b2 41 35 34 d9 f5 e0 2f b7 38 6c 54 bb da a8 ca 84 5e b1 59 95 2b 3d 7a c3 7a 24 ff 5b d9 9c f4 df 2a 57 2b 35 d5 fa f2 1d 1a e6 c9 13 cf 93 e1 60 db f1 c1 56 d9 55 bb 1d 6e 95 c6 3a 1e 70 95 d6 da 1f 72 4d 21 9b 74 20 da 95 e1 d7 8a f8 54 ae a6 16 e3 b9 e0 2e c5 4a 2a 12 ab f7 13 49 aa 13 58 e5 a8 5a 95 22 23 92 6e 7f 83 69 70 dd 2a 47 d3 d1 cd 35
                                                                                                                                                                                                                                  Data Ascii: v"7:,*xtA|fX;btNe|Mww'_tEX[l!D3RpSw16L<CnnZGqkzw-8T7&A54/8lT^Y+=zz$[*W+5`VUn:prM!t T.J*IXZ"#nip*G5
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: e9 7a 12 8e 31 8d d1 c3 fb bb 23 70 9a c7 81 3f 45 7c f6 ea 9b a9 69 5c dd ae 81 98 21 42 d4 b3 49 b6 97 3d 68 53 50 b3 a8 74 51 a1 cb 6a ce 58 57 34 65 b3 9f 56 4a 7d 43 a0 e4 94 4c df 7d f7 57 eb 78 d7 25 f5 5c 20 4e bf ff 73 f9 ee f5 9f 4d 27 62 0c 4a c7 5d d7 f0 a4 d6 db 6b 96 8d fd 44 ac 95 d0 ee 15 0d a0 7d eb 20 aa c5 7c df cd ee 59 ec 9c 87 b3 a3 97 61 6a ba 63 9a b4 83 5a 7d ae 41 01 22 8b 22 9b 8c 6e 3f 20 4a 0e a9 80 36 70 80 3a 6b 4a a7 65 ed ed 3e 4f cc 7d 51 00 f1 04 53 48 4a eb 38 b7 04 30 ba 7f 16 2f 6b f5 4a 71 f8 6b 2f 8d 4b 65 e3 2b bb 9b 8e 3c 87 f7 55 75 c0 38 5b 96 07 a4 5a 71 9c 2d 77 46 9a 8d 8c 53 53 58 9e d9 e9 53 01 e3 c7 7b f0 85 25 ba 62 82 24 c7 91 18 55 53 ae 79 2d 2d 59 26 45 91 a8 b4 61 1e d8 ed 70 5d 44 f1 06 f1 a8 f7 a9
                                                                                                                                                                                                                                  Data Ascii: z1#p?E|i\!BI=hSPtQjXW4eVJ}CL}Wx%\ NsM'bJ]kD} |YajcZ}A""n? J6p:kJe>O}QSHJ80/kJqk/Ke+<Uu8[Zq-wFSSXS{%b$USy--Y&Eap]D
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: df f3 48 d4 b6 02 dc 8b 34 60 35 00 3d d9 b9 ad c5 b0 bf d6 63 1d e5 b9 df f6 76 02 e4 ce 1a ee 7e 55 28 13 b3 75 24 e7 15 ed bd d9 0d 1d fb 86 73 47 e4 dc e5 ca ea 73 de f7 8c 76 df a8 aa bf 2e 21 24 37 5e 30 46 cd 37 da 55 21 09 73 61 62 49 6f d9 5a 59 e0 f9 ca 2c b0 9c b1 4c 02 93 0a e1 11 5a 84 95 4a 00 3f a1 f3 2a 7c 26 08 ca 8c 23 01 22 09 ad 8b 8d 17 70 b1 7c 05 fa 5b c1 aa 99 02 9b 6a 10 4c 91 34 d1 66 90 e7 9f 33 8c 56 ab d1 ea 47 65 a3 20 5c fb e9 86 a8 f5 19 17 8c 3b 89 77 4e 56 97 7a bc ea 8d 05 1a 9c 7b 4a 72 ae cd 1f e6 fa b6 55 5f 94 6d e2 52 b8 1c a9 6a 23 4b e5 11 4e 8c 03 91 b3 92 c3 c9 74 63 93 00 c5 b8 e2 97 36 4c d7 27 99 ae 5f 93 dd c0 30 d8 cf c2 2c 60 18 a6 7e b5 fe 81 07 24 a5 28 52 bc 40 81 64 11 01 69 9b 7a 40 db cc ee d2 8a 79
                                                                                                                                                                                                                                  Data Ascii: H4`5=cv~U(u$sGsv.!$7^0F7U!sabIoZY,LZJ?*|&#"p|[jL4f3VGe \;wNVz{JrU_mRj#KNtc6L'_0,`~$(R@diz@y
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: ff 81 c0 9c 91 bc d0 b8 ef 12 3c 82 79 91 f3 a4 f5 19 87 14 d2 38 0a e6 6a 86 87 b9 04 c6 b2 05 31 14 33 3d c3 02 75 87 d7 17 8a 20 22 38 ba 2f 8e 32 07 ba 56 55 63 aa ed 2c 52 48 8b 32 7d 92 54 ca be 5a 82 f9 29 ac 07 9a 6d 47 33 9b 3b 6e 20 d7 76 e4 b2 c1 8a 5f 1a b9 9c 9a bc fd 24 53 cf a1 64 8c 0c b4 7b 6a da 1d 34 b5 3a 90 29 d4 cd bc b4 e9 d5 96 60 73 cc 65 06 49 28 11 4f 30 85 64 a0 db 76 74 73 2a a6 97 46 af 47 6e 63 59 84 06 3e f6 f1 b4 1a 58 d8 47 91 6b e0 5e b7 a5 d4 0b 65 5c db cd a9 97 cb ac 1e 04 bd be 36 0a 61 1a 1a 01 e2 30 9b b6 99 4d 03 1f bf 25 ad 06 16 fe d1 24 3b 34 ee 7d f7 da 18 97 f4 75 ed c6 ba 41 19 e3 8c 03 0b cb 43 8e ac 9d 2d 05 29 67 53 8e 84 08 43 3b 86 6d e7 cc 36 ea ec 27 b3 30 48 39 d3 1a fe 19 4b 50 0a a7 48 9c 64 e2 44
                                                                                                                                                                                                                                  Data Ascii: <y8j13=u "8/2VUc,RH2}TZ)mG3;n v_$Sd{j4:)`seI(O0dvts*FGncY>XGk^e\6a0M%$;4}uAC-)gSC;m6'0H9KPHdD
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 41 fc 3a 93 e7 2c 49 09 52 a7 83 e2 5e 47 8c 04 29 01 6f 46 04 07 e9 18 bc d6 03 33 5a 2f ae 5d 0b 76 f6 60 0c e6 8c ed 82 a6 8d c0 7f b7 a5 6d 4a 60 84 66 8c c4 88 bf bf 3b fa 60 b7 f8 d1 a6 04 e1 eb 46 fd 78 8a 98 c8 a6 53 24 64 a8 d9 5e 00 fc a3 23 f0 5f db 1f a2 1e 33 b4 55 d7 15 74 fe 6f 9c 8e ce 59 dc 27 26 36 77 79 3b e8 34 07 c2 16 54 bc bf 3b 5a d9 74 9f d6 27 5b 69 53 53 02 29 50 b7 8f 42 8b ba 5f 75 ee 14 12 82 f8 b2 6b ff ae 57 38 66 73 e4 32 a8 ac ee b5 50 18 88 ae 3d 3f fa ba d1 d9 28 77 9d 3d ee f6 16 b8 db 1a d9 ae b1 a4 bd 8c 1b 4c bc ac 9d 6c b7 1b ec 73 24 a8 66 b5 bb db 2f db d8 d6 1b ed 97 5d 0c ec 81 fc cf dc a2 fc e5 0d 95 37 00 c6 3e c2 46 60 5c 3f 4a 2b 5f 0b 96 f1 68 d3 20 9a 4a c3 82 d9 3c 0a 26 b2 fa b0 8a 0e 7d fc 84 84 32 13
                                                                                                                                                                                                                                  Data Ascii: A:,IR^G)oF3Z/]v`mJ`f;`FxS$d^#_3UtoY'&6wy;4T;Zt'[iSS)PB_ukW8fs2P=?(w=Lls$f/]7>F`\?J+_h J<&}2
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 40 34 dc 5e 02 53 49 e6 a6 ff 6a 7e f5 23 2f e0 7f 39 3c b3 9f 37 ca 4b 2d d5 25 cb fe 5e 60 d7 01 2e 8d 13 21 63 44 e2 54 07 b7 d6 34 2f db 99 9c ab 91 1c cd 10 47 a3 09 e3 a3 84 71 34 c2 74 c2 78 e2 42 b5 37 12 a6 13 05 46 36 aa a9 6b 58 dd 6c f3 2c a5 63 ce 16 42 4b cd 53 8e 4c b4 74 60 6a 8c 52 f7 52 80 04 09 01 a7 ed 1d b5 5a 42 e0 bd 36 d6 93 23 98 57 d7 8b ca ac 07 4d 78 57 de cb 3c 1f 75 70 5b 77 4e e0 0d 4e e1 7d 38 ad ef b1 13 ed 86 5e f5 49 df 32 69 ec e6 d6 4d 1a e1 8a 9b 72 2f ce eb f1 ba 34 b7 bb f0 d7 36 08 fd 8d d3 b2 6b f8 ee 3b 56 73 d6 64 40 55 33 37 60 29 a2 45 06 bd 51 f9 ad 6f dc 91 cf ed d2 fc 35 5b 4e eb 45 de ed 73 93 c2 0c 48 4c 97 20 65 a9 de 3f 6b 29 09 46 7b cf 9d eb c2 2f e7 19 35 7b c8 85 7a 1c 41 28 6c 20 91 3c b6 31 a2 92
                                                                                                                                                                                                                                  Data Ascii: @4^SIj~#/9<7K-%^`.!cDT4/Gq4txB7F6kXl,cBKSLt`jRRZB6#WMxW<up[wNN}8^I2iMr/46k;Vsd@U37`)EQo5[NEsHL e?k)F{/5{zA(l <1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.84983635.201.112.1864432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC349OUTGET /s/fs.js HTTP/1.1
                                                                                                                                                                                                                                  Host: edge.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  x-goog-generation: 1727876623305292
                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                  x-goog-stored-content-length: 93437
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-goog-hash: crc32c=970BDg==
                                                                                                                                                                                                                                  x-goog-hash: md5=hEDbchzUEoqp24ZdKsxfXQ==
                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 93437
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-GUploader-UploadID: AD-8ljtXxzUALCLacSF2JZl3kAJgWSeXizA0JQUJ21ES2Sq2L5FtYDqjWyZ4SSJmwIaZanNf9-XCEHZ0fw
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:47:00 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:47:00 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                                                  Age: 1775
                                                                                                                                                                                                                                  Last-Modified: Wed, 02 Oct 2024 13:43:43 GMT
                                                                                                                                                                                                                                  ETag: "8440db721cd4128aa9db865d2acc5f5d"
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC412INData Raw: 1f 8b 08 08 0f 4e fd 66 02 ff 74 6d 70 6f 67 71 77 79 67 35 33 00 dc 7d 79 7f db b8 ae e8 ff ef 53 38 3a bd 39 d2 84 71 ec a4 ab 5d d5 d7 d9 9a 4c b3 4d 9c 74 19 d7 27 3f c5 a6 63 b5 8e e4 d1 92 a5 89 bf fb 03 c0 45 d4 e2 b4 73 ee 7d eb 39 d3 58 dc 49 10 04 01 12 04 d6 d6 96 ce 26 7e 5c 1b 86 23 5e 83 df 99 17 25 b5 70 5c 4b 26 bc d6 e3 d1 8d 3f e4 10 19 85 37 fe 88 8f 6a 97 f7 b5 dd 74 3a ed 25 61 74 cf 6a fb c1 b0 5e db 0d a3 da 14 72 05 31 94 0f c6 61 74 ed 25 7e 18 b0 da 6c ca 3d 88 8b f8 98 47 b5 24 ac 4d 92 64 16 b7 d6 d6 6e 6f 6f eb 63 a8 24 c6 4a ea c3 f0 7a 6d ca af bc e9 5a c2 a3 eb 78 d5 0b 46 ab c3 30 18 f9 58 49 bc f6 3f d6 d6 96 4e c2 88 02 a2 5b aa af 5e c4 55 bb a3 5a 1a 8c b0 11 e8 f3 38 9c 4e c3 5b 3f b8 52 89 2d ac a2 b6 a8 9b aa 97 31
                                                                                                                                                                                                                                  Data Ascii: Nftmpogqwyg53}yS8:9q]LMt'?cEs}9XI&~\#^%p\K&?7jt:%atj^r1at%~l=G$Mdnooc$JzmZxF0XI?N[^UZ8N[?R-1
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: ee 9a 1c 89 3f b6 2d 15 67 2d b9 58 23 74 d3 5f 5e 0e 60 d6 96 5c d7 77 92 49 14 de d6 02 7e 5b 3b 83 c4 9d 28 82 fe 58 5b 53 2f 8e 6b fc 2e e1 c1 28 ae dd 78 d3 94 d7 ac 95 1e 80 2f b8 b2 7d 67 c5 42 f4 0a c2 a4 e6 c1 04 c2 f0 a3 74 08 18 50 83 ff b0 5e cb c9 fa 11 01 88 71 a2 eb 46 3e 80 42 42 dd 63 41 36 50 17 4b ba d0 a3 8e 04 c1 30 e2 5e c2 a1 b5 96 1d 19 d9 fc ec 9b 61 af 23 67 4e e0 73 8d 39 15 f3 07 71 b2 2a 18 8c 7f 15 98 90 cf e0 0e fd 70 9b 2c 72 bd e8 2a bd e6 41 12 d7 a7 3c b8 4a 26 6d ff 6d d4 f6 57 56 1c 95 91 d3 04 65 f9 10 ee bf 38 5b 5c cc 16 c7 d9 e2 03 a7 2d fb 97 cc 99 5f f7 66 b3 e9 bd 8d 20 62 ba 6a 73 22 23 44 13 e6 b3 48 0f 0b 46 6d fb 8f 8f b6 ef 42 3b d7 7e cc 1d c7 d6 23 e3 2c 86 b1 a9 c2 29 8e 34 89 ee 1f 3c 80 61 00 f3 09 61
                                                                                                                                                                                                                                  Data Ascii: ?-g-X#t_^`\wI~[;(X[S/k.(x/}gBtP^qF>BBcA6PK0^a#gNs9q*p,r*A<J&mmWVe8[\-_f bjs"#DHFmB;~#,)4<aa
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: fb 89 5a a7 16 f3 91 55 c9 52 cc 29 b0 cc 36 45 4e e0 46 58 32 b7 1d 93 19 d4 40 30 40 c0 89 27 b3 7a 42 c8 75 da 82 8e 59 96 da 47 02 66 b9 96 a3 42 80 db 69 8e 06 e3 52 90 c3 b1 ea ba 10 0f 50 42 3f 3f dd df 0a af 67 80 bb 81 10 21 e0 8f da a7 52 84 fc 8a 6b b5 6b 23 41 d8 75 d9 14 f7 35 9d ba 73 37 f3 23 40 72 9d 1c 41 b2 48 9a 79 c9 c4 5d 6b d7 7a de 35 ef 01 5f 9c e5 e1 c0 5b 8b c3 06 60 a5 09 c1 b0 bb 02 31 86 82 9f a6 1a 7a c0 c3 46 b0 b0 58 9c 13 4e f2 74 1f 56 17 64 80 9f 40 77 9e 77 e2 4e 44 42 53 8b b7 e2 b9 c0 8c c0 bb f1 af 90 4d ae a7 31 8f ba 57 30 68 c2 10 b5 dc ad c3 de fe 4e cd c2 45 ff f8 68 44 9f 45 fe 08 f2 ae 51 0a 1b bb f6 64 79 b9 22 f9 05 74 b3 3a e5 65 29 25 ba 69 35 9b 54 1f ec d2 66 17 76 46 57 5c 36 34 35 e3 8f 61 7b f0 64 c2
                                                                                                                                                                                                                                  Data Ascii: ZUR)6ENFX2@0@'zBuYGfBiRPB??g!Rkk#Au5s7#@rAHy]kz5_[`1zFXNtVd@wwNDBSM1W0hNEhDEQdy"t:e)%i5TfvFW\645a{d
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: bf f7 8e 8f ea 24 04 c9 cc 7a ab 7a aa 40 ac 32 41 a1 6c f7 5a 50 22 cb 20 72 e3 86 b6 20 2b 80 60 52 f7 2e 63 99 91 36 b8 a7 b2 8e 31 83 cc 0c 9b de 53 59 af bd 3b 95 d1 0f 9e cc e8 07 32 e3 c9 42 24 a6 8c 33 42 e2 6c 9f 7c 2a 6f 44 39 54 76 24 15 4f e6 c6 0c 90 b9 b8 87 2e 28 f3 93 eb 67 5d 11 6e b4 4f 57 f1 1d 72 e8 ec 62 e3 7d ba 00 dd ae 60 91 27 f6 dc 05 35 c8 12 f9 bc c5 9a cc dd f7 e9 7a cc 9c 78 67 5a dc 8d 17 94 86 7c 06 b5 2c 6e cb 8b 0b 65 94 b2 24 16 2e 98 d8 a2 88 e1 b0 dc 5e 9e 2f 96 a3 3b 49 7d ef ec f0 60 1f 73 ef 4c 39 12 10 dc 7f 35 29 94 53 01 04 d8 98 f4 6d 1e 0f 23 7f 06 24 c2 2e 17 37 a5 2f 9a 41 10 85 aa a9 27 54 8a 57 ec cc 73 b5 e8 77 16 0a 12 b1 60 9c bb 32 ce 40 c7 44 96 d0 98 f5 93 2a 4a f8 9c 55 a0 2e e1 1f 62 80 66 1a b7 7c
                                                                                                                                                                                                                                  Data Ascii: $zz@2AlZP" r +`R.c61SY;2B$3Bl|*oD9Tv$O.(g]nOWrb}`'5zxgZ|,ne$.^/;I}`sL95)Sm#$.7/A'TWsw`2@D*JU.bf|
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 72 7c 7e e6 36 1b a5 38 99 b9 d9 d4 55 6c 1f 7f 3a 72 9b eb 3a 7c 7e e2 36 a9 2f 5b 07 fb 5b 1f dc 26 b5 bd 7b bc 75 de 73 9b af f0 fb 63 f7 e0 7c 67 6b af 7b f4 1e ea a1 ae 9c ee f4 f6 ff dc d1 ad 52 4f b6 8f 0f 0f 8e bb db 3b db ee 3a f5 02 03 ee 3a 35 7b 72 d0 dd da d9 3b 3e d8 de 39 bd c0 82 ee 3a b5 7e 7e 24 f2 50 e3 9b 07 e7 a7 ee 3a 41 a1 b7 73 76 b1 7b da 3d dc b9 d8 ec f6 20 f3 0b 8c 3c 3b 3e df da eb 9d 75 01 90 1b eb 3a 62 e7 68 db dd d8 d0 c1 ad ee d1 d6 ce 81 bb f1 5c c7 08 48 bf c8 85 25 48 36 68 a0 47 dd 8f fb ef bb 67 10 7c 25 bb fa c5 dd a0 41 9e 74 01 38 ee c6 1b 63 c0 1f f7 7b e7 dd 03 f7 79 a3 14 27 eb 7c de 34 52 b6 01 86 87 3b 47 30 05 c7 47 67 f0 eb 3e 5f 37 52 c5 2c 75 37 0f 76 2e 76 0e 76 f2 f9 36 04 00 df bb cf a9 27 3b a7 a7 c7
                                                                                                                                                                                                                                  Data Ascii: r|~68Ul:r:|~6/[[&{usc|gk{RO;::5{r;>9:~~$P:Asv{= <;>u:bh\H%H6hGg|%At8c{y'|4R;G0Gg>_7R,u7v.vv6';
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: d8 24 60 e3 80 dd 04 6c 1a b0 51 c0 66 01 bb 0d d8 55 c0 ae 03 76 1f b0 cb 80 f5 02 f6 3d 60 17 01 eb 06 6c 3f 70 fb d6 2c f2 41 f6 65 96 37 e5 11 fe 92 e2 55 74 6d 0d da f6 5d e2 6e e1 d4 6c 89 a9 e9 df c1 b6 10 e0 89 a0 50 87 83 2f 0b 86 85 d1 3b 88 78 38 e1 a8 11 a7 02 2a f1 94 e3 2b 65 a9 19 a7 02 16 b3 4f 13 f7 03 56 ff 41 56 7f 0a 94 0b d5 2b a9 12 fa b2 00 5e 18 bd e5 0d 27 b2 bc f8 84 d2 c7 89 7b 88 a5 0f 25 de bc 87 95 91 6c 85 01 3e 3a 74 97 1a 00 63 68 18 d5 14 74 1c a0 f6 49 e2 7e c3 42 df 64 a1 13 ef 0a 1f 13 9d 64 b7 cb b8 00 8e 12 f7 1c 73 9d 97 50 f2 08 b1 19 9f e1 c1 c7 6e dc 9b a4 09 20 57 a0 50 11 22 f7 fc 4b 5c 81 34 f5 1b 18 71 ca 49 c3 18 15 93 9e 63 b8 c7 13 7c f2 17 13 26 73 c4 3a 8c f4 7f 70 40 b2 23 84 ef 14 70 18 90 8b ea 1a 41
                                                                                                                                                                                                                                  Data Ascii: $`lQfUv=`l?p,Ae7Utm]nlP/;x8*+eOVAV+^'{%l>:tchtI~BddsPn WP"K\4qIc|&s:p@#pA
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: a2 8f 01 8f fe 48 81 c0 c2 10 74 bc 94 cd a4 b9 84 e7 a5 84 fd 19 ac ba 62 e4 b9 7a 07 09 12 49 31 ed 3d 0f 61 31 16 63 cf 22 6f 3c f6 87 a7 b0 ab 21 85 7c 9d 65 90 f0 c0 53 ae 37 59 2c b6 70 3c 4b 8e c5 32 2d 66 06 4c 10 bb 22 2e 53 9d b8 8d 8a 2d 50 3b 61 61 d3 18 fb 91 87 0c 1e a2 ba 7a 93 06 cb d6 06 99 72 86 30 9d 05 4a d0 24 71 9f dd 9a 78 73 ab f1 06 be ce 83 6b fc de c0 6f 5a ce 78 c6 13 d4 3f 70 8e 40 82 af 6d 34 5d 06 30 b1 af 03 17 4d 41 d9 57 85 ba af 83 ba 9a 68 fb 32 70 ef 31 cf bd c8 d3 bf 0c c4 72 42 d9 f4 84 56 d4 65 80 91 9b 69 30 02 f2 88 c2 a9 f8 54 09 62 2d be 44 11 f4 86 d6 a7 88 56 52 b7 fb 1a 52 54 00 56 d6 f7 c0 ed 61 7b 3d d9 de 77 a8 01 ef 23 49 b8 a5 2f 8b 7d 0f 30 9a ba f1 5c 77 43 44 ca 6e bc 30 ba 21 12 44 37 5e 65 dd 10 d1
                                                                                                                                                                                                                                  Data Ascii: HtbzI1=a1c"o<!|eS7Y,p<K2-fL".S-P;aazr0J$qxskoZx?p@m4]0MAWh2p1rBVei0Tb-DVRRTVa{=w#I/}0\wCDn0!D7^e
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: ea 9b 6a b8 8d 4c fd fd ef 36 10 41 c7 57 56 fc 77 41 66 d0 46 bf ed 76 8d 45 12 fe 2f 6b b0 8a 08 78 7e d5 b3 ae 9c 5d 5f 69 a9 0c 2d d2 0c 58 0c 3d 8a cb 8f 72 62 a0 3a bc 1f 9b 8f 72 62 f5 bc ab 8c a9 c6 db a8 ec c1 83 b4 45 f4 27 1a 2b ad 7e ef 10 85 e1 a2 27 54 51 0a 04 c7 a8 81 f2 62 6c e5 03 39 f1 3e 08 cd 7e cd 9d 56 ee b9 10 37 df 9f 0d 7d c3 90 65 e1 25 84 e7 3b 6c 49 2f ff 83 b6 d4 c8 36 b4 94 4f ec a0 13 d5 2f a1 4f 40 3d 5a 11 33 17 1b ec 23 fc 6e c6 91 65 54 7a b5 86 92 ac 69 93 77 e2 67 8b f3 86 2c 6f 01 cc d0 74 aa 5a 74 fd e6 e0 f1 d1 cf 0a 8c 17 14 80 59 c4 bc a8 43 ae 2d 79 3d 7c 9a 70 7c 57 8d 3f ec 03 f4 b4 15 96 b4 77 58 37 ba 8a 5b 7d e8 c7 83 e0 b9 f5 db e5 53 ef 56 5c fa 08 c9 9a ca 27 75 fc c1 e7 83 ad 68 ee 64 36 7f 93 fa c9 fe
                                                                                                                                                                                                                                  Data Ascii: jL6AWVwAfFvE/kx~]_i-X=rb:rbE'+~'TQbl9>~V7}e%;lI/6O/O@=Z3#neTziwg,otZtYC-y=|p|W?wX7[}SV\'uhd6
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: b3 c0 a8 68 41 3b b6 1d b9 71 47 59 90 92 b6 a4 a5 4b 86 cc a8 13 10 a8 ca e1 a4 c6 70 52 1a 4e 4a c3 51 c6 b5 e7 73 04 96 b1 15 ec fb 9d 7d bf b5 83 f3 f3 00 3d 87 2f 96 8d b8 05 33 78 1d f7 7c 00 a3 d2 12 a1 2e 56 f8 04 c0 1a 56 cf fc f9 dc 34 f7 e7 1b 18 e3 0b c0 18 76 74 f2 a9 55 ed d8 82 c5 3f f5 dd 3e ee b5 0d f8 d7 84 7f ab 4d 52 f7 23 0d af b1 37 8d f1 37 58 f3 f0 2f 1a ad b5 d0 e5 17 3d 67 c0 18 74 20 05 3f 3e fe 4d 26 fc c2 1f 5d 20 97 72 71 1f a6 17 40 b3 2e fc 00 3f a3 0b 60 33 2e 00 67 2e 90 9e 5f 90 62 cb 80 1d 62 c3 af 9b cd e1 9b d1 f0 05 94 df 78 d1 18 7a af bd 31 7e 3e 87 cf 57 cd 21 76 e9 f9 70 d4 f0 d6 2f e1 f3 f9 e8 72 bd d9 e4 98 b7 71 d9 78 f9 e6 cd 8b d7 98 f7 65 73 83 37 9e 63 af d7 c7 af c7 cd 8d 4b ec eb 9b cb 97 4d 6f f4 7c 03
                                                                                                                                                                                                                                  Data Ascii: hA;qGYKpRNJQs}=/3x|.VV4vtU?>MR#77X/=gt ?>M&] rq@.?`3.g._bbxz1~>W!vp/rqxes7cKMo|
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC1390INData Raw: 52 b2 58 11 43 54 5b 75 bc c2 b8 18 5e 68 4a 5a 60 5e 23 d3 ea 5a 70 81 2c f9 9c d5 3c 79 f0 3b 3e 80 8c c0 6c 47 19 a3 af 58 a7 08 89 7c 0c 3f 51 e6 51 52 64 06 b1 0b b7 77 17 6d 68 2a 9f 75 4d 27 f3 8f 32 57 b3 87 ab e7 4f f4 97 94 9d c3 08 e8 5b fa de a9 e0 90 06 3d 42 5b 0e 1d 9e 28 cf 30 cf 91 bf 93 09 ac 90 dd 3c 15 a9 d3 e8 8c 82 c5 54 bd 5b 18 b7 4f 91 53 c8 93 9d ab 64 73 78 95 c3 ea ce fb bc e7 d9 ec 1c ca e8 58 2b 23 2b 3e 39 eb 31 fa d5 00 5c 75 58 80 50 42 7d 1c d2 11 29 00 a0 83 2c 43 e6 45 2b d1 a0 70 5a 85 14 a7 65 28 0d 5d 1b c8 f6 59 a1 7c 50 da 5c 61 77 5f 8b d7 c8 c7 b5 64 5f ee a3 6a 7f 82 01 e9 85 9d 48 02 23 2f bc 85 5b 07 a9 8a 29 ef d2 84 59 5d 75 c5 36 f2 12 cf f5 0d b9 f3 32 07 c1 77 2e 88 63 cb cb 2f 1a e8 93 14 98 c6 f5 c6 ba
                                                                                                                                                                                                                                  Data Ascii: RXCT[u^hJZ`^#Zp,<y;>lGX|?QQRdwmh*uM'2WO[=B[(0<T[OSdsxX+#+>91\uXPB}),CE+pZe(]Y|P\aw_d_jH#/[)Y]u62w.c/


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  42192.168.2.849809142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC905OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=ojbhuuz67h2n&aqid=sOr_ZvnjIc_cjuwP-9PvgAs&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1784%7C11%7C1027&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OLnwUGvIFUQfsK4jiA7TGQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:35 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  43192.168.2.849837142.250.186.364432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:35 UTC453OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                  Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                  Content-Length: 166
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:36 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:36 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  44192.168.2.84983835.201.112.1864432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC365OUTGET /s/settings/YKBRC/v1/web HTTP/1.1
                                                                                                                                                                                                                                  Host: edge.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  x-goog-generation: 1728046879973569
                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                  x-goog-stored-content-length: 59113
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-goog-hash: crc32c=iVfcPA==
                                                                                                                                                                                                                                  x-goog-hash: md5=y4sfMaQov8EDBCQmQAvycw==
                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 59113
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-GUploader-UploadID: AD-8ljv7kDKKVTikPx9GWVIpq7vKnGP378bHB-1PAO4toJ-woZkrwrYdMSMizLT-nolKD1e7Pwo0zrlXhQ
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:02:55 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:17:55 GMT
                                                                                                                                                                                                                                  Cache-Control: public,max-age=900,no-transform
                                                                                                                                                                                                                                  Last-Modified: Fri, 04 Oct 2024 13:01:20 GMT
                                                                                                                                                                                                                                  ETag: "cb8b1f31a428bfc103042426400bf273"
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Age: 821
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC444INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ec fd f9 72 dc b6 f6 28 0a bf 4a 97 54 5f d5 77 77 6d 50 96 ed 38 43 95 eb 94 2c 2b 89 ce 76 24 97 a5 ec fc f6 8d 72 58 68 12 dd 8d 08 04 18 00 ec 56 e7 57 e7 79 ee 13 dc 27 38 2f 76 0b 13 09 0e 3d 88 64 b7 5a 16 ff 90 dd 04 41 60 ad 85 69 61 8d ff 7d 74 f6 27 7c f8 0d ca 68 86 c4 d1 0f bf ff f7 d1 af 5f 3e 7d 41 53 f4 70 f4 c3 d1 09 4c f1 49 c4 92 04 f1 08 9d c4 50 c2 13 21 19 47 e2 e4 e8 9f 47 5f 50 c4 78 fc 05 fd 75 f4 c3 69 fe 24 52 fb f4 d7 6f 33 2c 11 c1 42 1e fd 70 a4 6a 8b b4 5a 82 fe 3a 23 84 2d 4a 75 aa 25 e8 af 0f 2c 5e 1e fd 30 81 44 20 5d c3 7b fe df ff ac 43 9b b2 25 95 a1 40 7c 8e 23 64 a1 05 22 4b 12 c8 97 87 0b 34 9c 22 b2 3c 99 b2 18 c6 f1 72 8c 09 c1 74 7a 32 8d 4f a2 4c 48 96 20 2e 4e 82 7f 9c 44 8c 4a f4
                                                                                                                                                                                                                                  Data Ascii: r(JT_wwmP8C,+v$rXhVWy'8/v=dZA`ia}t'|h_>}ASpLIP!GG_Pxui$Ro3,BpjZ:#-Ju%,^0D ]{C%@|#d"K4"<rtz2OLH .NDJ
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: 2f a0 70 0e 16 1c a6 29 e2 fa 79 c6 e6 88 a3 38 10 38 46 63 c8 4b ef 5c 59 c4 92 94 51 44 65 a9 9b d7 ff 5c d7 91 fb ab c0 9f 12 48 05 48 58 0c c9 dd d1 1f bf 73 46 d0 fb bb a3 18 43 c2 a6 55 3c 56 77 10 10 06 63 14 8f 66 08 c6 88 07 09 a4 78 82 84 1c 51 38 0f 22 82 20 9f e0 07 8d a9 64 a9 ae af 4e 0e 88 a9 c5 6b 42 d0 03 e0 6c 31 ca 88 aa a5 6b 72 3c 9d c9 11 c1 fa 01 4b 94 e8 9a 31 67 69 cc 16 34 98 41 01 28 93 78 82 23 bd 08 84 05 21 28 17 b2 14 d1 d2 87 20 41 34 2b 57 02 6a e2 8c 32 72 5c 2f d5 1d 8b 86 ea e6 85 02 6f c2 a8 04 63 28 d0 aa 5a 23 18 44 1c c5 58 9e 43 1e 5f 3c a4 98 eb 1a c1 0c 4f 67 41 ca 31 e3 58 2e cd a8 20 33 24 91 08 dc 7e 84 1e 52 c4 31 a2 51 b9 f9 31 22 24 98 40 4c 50 6c cf 66 35 a0 41 44 70 74 af 86 71 c6 d1 64 9b b1 3b e6 8c 49
                                                                                                                                                                                                                                  Data Ascii: /p)y88FcK\YQDe\HHXsFCU<VwcfxQ8" dNkBl1kr<K1gi4A(x#!( A4+Wj2r\/oc(Z#DXC_<OgA1X. 3$~R1Q1"$@LPlf5ADptqd;I
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: 0b ec b1 e3 58 d2 f2 b1 67 eb de c0 b9 cf 99 8a 6c 9c 60 d9 b8 42 fe f8 df ff 3c 32 c3 a5 55 25 d7 94 2c ff 45 d9 82 e6 65 56 13 b4 5e 89 82 69 9a 49 d3 5b 0a 85 58 30 1e ab be ce 19 55 f7 d2 5c 69 73 bb 4c 91 d6 0a fd c4 59 96 5e c6 47 3f bc aa e0 ed 35 34 c3 71 8c 68 bb 66 7e 87 99 64 11 4b 52 82 24 fa 5f ef a3 08 b4 6b c7 0c a7 39 2f 56 36 f0 7a 5d 03 49 26 a1 64 8a 5f 9a e3 a9 59 6f 9a 0f f7 10 bd 3b 52 d3 c8 8c 4e 0b 10 57 f5 a0 1a 85 1c c1 7e 5b 0d 3e 72 38 91 17 31 56 2f d5 26 d0 ae f9 28 e3 5c ed 4a f6 54 04 98 0a c9 33 cd 79 27 12 9c b6 6d 54 1d c6 b9 4c 2a 46 39 23 75 97 bd 7a f5 06 05 ae b7 94 b3 09 26 48 8f 6b e5 95 a2 5a ab de 63 3c 37 4d e5 3f 02 8a 16 0d 08 b6 c3 6d 86 48 0a 3c 7e d6 ee 40 ed 1a fb 95 e2 39 e2 02 12 cb 9d bb 8b 40 8b f9 fd
                                                                                                                                                                                                                                  Data Ascii: Xgl`B<2U%,EeV^iI[X0U\isLY^G?54qhf~dKR$_k9/V6z]I&d_Yo;RNW~[>r81V/&(\JT3y'mTL*F9#uz&HkZc<7M?mH<~@9@
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: fa 27 2e 13 12 92 73 16 6f 3c 76 f3 8a 3d 9d 7d 96 3e ba 71 4d a4 6b fe 99 b3 39 a6 51 97 c9 ad 9b d3 23 ba 1e 9d 47 0e f4 b6 1d b3 24 85 74 b9 05 23 e1 d5 ec 8f 97 08 18 8f 11 77 21 34 d6 9e d2 1b a4 58 c7 69 f4 73 89 05 df 97 75 ab f9 d6 9a 83 1a a3 42 7d b5 52 bf 0c c7 59 5c b4 72 83 35 6b 23 e6 bd aa b8 18 d8 f6 46 97 74 c2 3a d0 b7 38 84 0a 55 8d 3e 67 da 2e 44 6d 86 e7 dd cd 60 10 e9 2b 38 a6 f7 5a f3 63 7c 55 ca b8 58 c6 6d 74 c5 16 dd 54 55 95 43 2d 50 c7 a5 b3 fa 69 60 0f f4 03 c8 ab 77 5b 2d ee 18 dc ae 53 8f eb ee 7a ee 6d d7 e1 46 0b 99 c7 9d 92 db 75 5a 39 43 5b 6f 02 2b 56 4f eb f6 3c 65 f7 da 2b ec 86 76 4a b6 ae 2b 9c e8 f5 f4 f7 e5 6b 46 bb ad 18 fc da 65 3d 42 54 fa fb 13 9a 48 ef 2e 50 fb 5b 75 8f 19 79 db 77 3e b9 37 6c de fe 22 e8 83
                                                                                                                                                                                                                                  Data Ascii: '.so<v=}>qMk9Q#G$t#w!4XisuB}RY\r5k#Ft:8U>g.Dm`+8Zc|UXmtTUC-Pi`w[-SzmFuZ9C[o+VO<e+vJ+kFe=BTH.P[uyw>7l"
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: 76 0a 22 37 a0 a9 3a 2c 2a 78 18 f9 0d 97 0f 8f 92 74 41 f3 0d 7c a9 db d0 be 09 66 58 b6 3b 62 74 a1 4e 9c 10 ab 05 65 7c c5 cf 4d 8b 77 77 27 5f 74 9b 45 86 85 e2 58 0a bc 5b 6c d9 21 eb 17 44 33 0f 0b cf ef a1 b1 f1 52 ae af 92 91 70 a0 53 a4 cc 18 89 11 af 77 31 ba 36 fa 4c af ab 3c 43 85 c6 af c8 89 b5 6e f9 6e e1 16 5a ac 90 b6 07 47 ad a1 08 cb d5 71 6b 1f d5 d2 7a 77 da 2d ce c3 38 c1 54 37 26 f1 1c f5 b2 41 35 34 d9 f5 e0 2f b7 38 6c 54 bb da a8 ca 84 5e b1 59 95 2b 3d 7a c3 7a 24 ff 5b d9 9c f4 df 2a 57 2b 35 d5 fa f2 1d 1a e6 c9 13 cf 93 e1 60 db f1 c1 56 d9 55 bb 1d 6e 95 c6 3a 1e 70 95 d6 da 1f 72 4d 21 9b 74 20 da 95 e1 d7 8a f8 54 ae a6 16 e3 b9 e0 2e c5 4a 2a 12 ab f7 13 49 aa 13 58 e5 a8 5a 95 22 23 92 6e 7f 83 69 70 dd 2a 47 d3 d1 cd 35
                                                                                                                                                                                                                                  Data Ascii: v"7:,*xtA|fX;btNe|Mww'_tEX[l!D3RpSw16L<CnnZGqkzw-8T7&A54/8lT^Y+=zz$[*W+5`VUn:prM!t T.J*IXZ"#nip*G5
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: e9 7a 12 8e 31 8d d1 c3 fb bb 23 70 9a c7 81 3f 45 7c f6 ea 9b a9 69 5c dd ae 81 98 21 42 d4 b3 49 b6 97 3d 68 53 50 b3 a8 74 51 a1 cb 6a ce 58 57 34 65 b3 9f 56 4a 7d 43 a0 e4 94 4c df 7d f7 57 eb 78 d7 25 f5 5c 20 4e bf ff 73 f9 ee f5 9f 4d 27 62 0c 4a c7 5d d7 f0 a4 d6 db 6b 96 8d fd 44 ac 95 d0 ee 15 0d a0 7d eb 20 aa c5 7c df cd ee 59 ec 9c 87 b3 a3 97 61 6a ba 63 9a b4 83 5a 7d ae 41 01 22 8b 22 9b 8c 6e 3f 20 4a 0e a9 80 36 70 80 3a 6b 4a a7 65 ed ed 3e 4f cc 7d 51 00 f1 04 53 48 4a eb 38 b7 04 30 ba 7f 16 2f 6b f5 4a 71 f8 6b 2f 8d 4b 65 e3 2b bb 9b 8e 3c 87 f7 55 75 c0 38 5b 96 07 a4 5a 71 9c 2d 77 46 9a 8d 8c 53 53 58 9e d9 e9 53 01 e3 c7 7b f0 85 25 ba 62 82 24 c7 91 18 55 53 ae 79 2d 2d 59 26 45 91 a8 b4 61 1e d8 ed 70 5d 44 f1 06 f1 a8 f7 a9
                                                                                                                                                                                                                                  Data Ascii: z1#p?E|i\!BI=hSPtQjXW4eVJ}CL}Wx%\ NsM'bJ]kD} |YajcZ}A""n? J6p:kJe>O}QSHJ80/kJqk/Ke+<Uu8[Zq-wFSSXS{%b$USy--Y&Eap]D
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: df f3 48 d4 b6 02 dc 8b 34 60 35 00 3d d9 b9 ad c5 b0 bf d6 63 1d e5 b9 df f6 76 02 e4 ce 1a ee 7e 55 28 13 b3 75 24 e7 15 ed bd d9 0d 1d fb 86 73 47 e4 dc e5 ca ea 73 de f7 8c 76 df a8 aa bf 2e 21 24 37 5e 30 46 cd 37 da 55 21 09 73 61 62 49 6f d9 5a 59 e0 f9 ca 2c b0 9c b1 4c 02 93 0a e1 11 5a 84 95 4a 00 3f a1 f3 2a 7c 26 08 ca 8c 23 01 22 09 ad 8b 8d 17 70 b1 7c 05 fa 5b c1 aa 99 02 9b 6a 10 4c 91 34 d1 66 90 e7 9f 33 8c 56 ab d1 ea 47 65 a3 20 5c fb e9 86 a8 f5 19 17 8c 3b 89 77 4e 56 97 7a bc ea 8d 05 1a 9c 7b 4a 72 ae cd 1f e6 fa b6 55 5f 94 6d e2 52 b8 1c a9 6a 23 4b e5 11 4e 8c 03 91 b3 92 c3 c9 74 63 93 00 c5 b8 e2 97 36 4c d7 27 99 ae 5f 93 dd c0 30 d8 cf c2 2c 60 18 a6 7e b5 fe 81 07 24 a5 28 52 bc 40 81 64 11 01 69 9b 7a 40 db cc ee d2 8a 79
                                                                                                                                                                                                                                  Data Ascii: H4`5=cv~U(u$sGsv.!$7^0F7U!sabIoZY,LZJ?*|&#"p|[jL4f3VGe \;wNVz{JrU_mRj#KNtc6L'_0,`~$(R@diz@y
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: ff 81 c0 9c 91 bc d0 b8 ef 12 3c 82 79 91 f3 a4 f5 19 87 14 d2 38 0a e6 6a 86 87 b9 04 c6 b2 05 31 14 33 3d c3 02 75 87 d7 17 8a 20 22 38 ba 2f 8e 32 07 ba 56 55 63 aa ed 2c 52 48 8b 32 7d 92 54 ca be 5a 82 f9 29 ac 07 9a 6d 47 33 9b 3b 6e 20 d7 76 e4 b2 c1 8a 5f 1a b9 9c 9a bc fd 24 53 cf a1 64 8c 0c b4 7b 6a da 1d 34 b5 3a 90 29 d4 cd bc b4 e9 d5 96 60 73 cc 65 06 49 28 11 4f 30 85 64 a0 db 76 74 73 2a a6 97 46 af 47 6e 63 59 84 06 3e f6 f1 b4 1a 58 d8 47 91 6b e0 5e b7 a5 d4 0b 65 5c db cd a9 97 cb ac 1e 04 bd be 36 0a 61 1a 1a 01 e2 30 9b b6 99 4d 03 1f bf 25 ad 06 16 fe d1 24 3b 34 ee 7d f7 da 18 97 f4 75 ed c6 ba 41 19 e3 8c 03 0b cb 43 8e ac 9d 2d 05 29 67 53 8e 84 08 43 3b 86 6d e7 cc 36 ea ec 27 b3 30 48 39 d3 1a fe 19 4b 50 0a a7 48 9c 64 e2 44
                                                                                                                                                                                                                                  Data Ascii: <y8j13=u "8/2VUc,RH2}TZ)mG3;n v_$Sd{j4:)`seI(O0dvts*FGncY>XGk^e\6a0M%$;4}uAC-)gSC;m6'0H9KPHdD
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: 41 fc 3a 93 e7 2c 49 09 52 a7 83 e2 5e 47 8c 04 29 01 6f 46 04 07 e9 18 bc d6 03 33 5a 2f ae 5d 0b 76 f6 60 0c e6 8c ed 82 a6 8d c0 7f b7 a5 6d 4a 60 84 66 8c c4 88 bf bf 3b fa 60 b7 f8 d1 a6 04 e1 eb 46 fd 78 8a 98 c8 a6 53 24 64 a8 d9 5e 00 fc a3 23 f0 5f db 1f a2 1e 33 b4 55 d7 15 74 fe 6f 9c 8e ce 59 dc 27 26 36 77 79 3b e8 34 07 c2 16 54 bc bf 3b 5a d9 74 9f d6 27 5b 69 53 53 02 29 50 b7 8f 42 8b ba 5f 75 ee 14 12 82 f8 b2 6b ff ae 57 38 66 73 e4 32 a8 ac ee b5 50 18 88 ae 3d 3f fa ba d1 d9 28 77 9d 3d ee f6 16 b8 db 1a d9 ae b1 a4 bd 8c 1b 4c bc ac 9d 6c b7 1b ec 73 24 a8 66 b5 bb db 2f db d8 d6 1b ed 97 5d 0c ec 81 fc cf dc a2 fc e5 0d 95 37 00 c6 3e c2 46 60 5c 3f 4a 2b 5f 0b 96 f1 68 d3 20 9a 4a c3 82 d9 3c 0a 26 b2 fa b0 8a 0e 7d fc 84 84 32 13
                                                                                                                                                                                                                                  Data Ascii: A:,IR^G)oF3Z/]v`mJ`f;`FxS$d^#_3UtoY'&6wy;4T;Zt'[iSS)PB_ukW8fs2P=?(w=Lls$f/]7>F`\?J+_h J<&}2
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1390INData Raw: 40 34 dc 5e 02 53 49 e6 a6 ff 6a 7e f5 23 2f e0 7f 39 3c b3 9f 37 ca 4b 2d d5 25 cb fe 5e 60 d7 01 2e 8d 13 21 63 44 e2 54 07 b7 d6 34 2f db 99 9c ab 91 1c cd 10 47 a3 09 e3 a3 84 71 34 c2 74 c2 78 e2 42 b5 37 12 a6 13 05 46 36 aa a9 6b 58 dd 6c f3 2c a5 63 ce 16 42 4b cd 53 8e 4c b4 74 60 6a 8c 52 f7 52 80 04 09 01 a7 ed 1d b5 5a 42 e0 bd 36 d6 93 23 98 57 d7 8b ca ac 07 4d 78 57 de cb 3c 1f 75 70 5b 77 4e e0 0d 4e e1 7d 38 ad ef b1 13 ed 86 5e f5 49 df 32 69 ec e6 d6 4d 1a e1 8a 9b 72 2f ce eb f1 ba 34 b7 bb f0 d7 36 08 fd 8d d3 b2 6b f8 ee 3b 56 73 d6 64 40 55 33 37 60 29 a2 45 06 bd 51 f9 ad 6f dc 91 cf ed d2 fc 35 5b 4e eb 45 de ed 73 93 c2 0c 48 4c 97 20 65 a9 de 3f 6b 29 09 46 7b cf 9d eb c2 2f e7 19 35 7b c8 85 7a 1c 41 28 6c 20 91 3c b6 31 a2 92
                                                                                                                                                                                                                                  Data Ascii: @4^SIj~#/9<7K-%^`.!cDT4/Gq4txB7F6kXl,cBKSLt`jRRZB6#WMxW<up[wNN}8^I2iMr/46k;Vsd@U37`)EQo5[NEsHL e?k)F{/5{zA(l <1


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  45192.168.2.84983935.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC566OUTPOST /rec/page HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 866
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC866OUTData Raw: 7b 22 4f 72 67 49 64 22 3a 22 59 4b 42 52 43 22 2c 22 55 73 65 72 49 64 22 3a 22 22 2c 22 53 65 73 73 69 6f 6e 49 64 22 3a 22 62 65 63 66 30 64 63 36 2d 31 38 34 61 2d 34 64 35 65 2d 61 64 34 31 2d 38 65 63 31 61 37 65 65 35 63 62 39 22 2c 22 50 61 67 65 49 64 22 3a 22 36 62 37 32 64 63 61 66 2d 35 34 63 37 2d 34 66 32 64 2d 62 39 38 64 2d 66 62 38 66 30 66 34 33 35 39 37 35 22 2c 22 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 66 74 65 72 6e 69 63 2e 63 6f 6d 2f 66 6f 72 73 61 6c 65 2f 64 6f 6d 61 69 6e 6e 61 6d 65 73 61 6c 65 73 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 70 61 72 6b 65 64 70 61 67 65 73 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 78 5f 63 6f 72 70 5f 74
                                                                                                                                                                                                                                  Data Ascii: {"OrgId":"YKBRC","UserId":"","SessionId":"becf0dc6-184a-4d5e-ad41-8ec1a7ee5cb9","PageId":"6b72dcaf-54c7-4f2d-b98d-fb8f0f435975","Url":"https://www.afternic.com/forsale/domainnamesales.com?utm_source=TDFS_DASLNC&utm_medium=parkedpages&utm_campaign=x_corp_t
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:36 GMT
                                                                                                                                                                                                                                  Content-Length: 1320
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC1077INData Raw: 7b 22 43 6f 6e 73 65 6e 74 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 3a 22 61 66 74 65 72 6e 69 63 2e 63 6f 6d 22 2c 22 50 72 69 76 61 63 79 48 61 73 68 22 3a 22 22 2c 22 55 73 65 72 55 55 49 44 22 3a 22 22 2c 22 53 65 73 73 69 6f 6e 55 55 49 44 22 3a 22 22 2c 22 50 61 67 65 55 55 49 44 22 3a 22 22 2c 22 55 73 65 72 49 6e 74 49 64 22 3a 22 35 30 30 31 35 33 36 32 31 36 34 34 34 39 32 38 22 2c 22 53 65 73 73 69 6f 6e 49 6e 74 49 64 22 3a 22 38 33 37 36 32 30 33 38 32 34 30 30 30 31 37 38 34 31 31 22 2c 22 50 61 67 65 49 6e 74 49 64 22 3a 22 35 35 39 37 39 32 35 35 37 32 38 32 39 34 38 37 34 31 37 22 2c 22 45 6d 62 65 64 54 6f 6b 65 6e 22 3a 22 22 2c 22 50 61 67 65 53 74 61 72 74 22 3a 31 37 32 38 30 34 37 37 39 36 37 35 36 2c
                                                                                                                                                                                                                                  Data Ascii: {"Consented":false,"CookieDomain":"afternic.com","PrivacyHash":"","UserUUID":"","SessionUUID":"","PageUUID":"","UserIntId":"5001536216444928","SessionIntId":"8376203824000178411","PageIntId":"5597925572829487417","EmbedToken":"","PageStart":1728047796756,
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC243INData Raw: 22 3a 30 2c 22 4d 61 78 50 65 72 66 4d 61 72 6b 73 50 65 72 50 61 67 65 22 3a 30 2c 22 4d 61 78 55 72 6c 4c 65 6e 67 74 68 22 3a 30 2c 22 52 65 63 6f 72 64 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 49 6d 67 22 3a 66 61 6c 73 65 2c 22 52 65 63 6f 72 64 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 22 3a 66 61 6c 73 65 2c 22 55 72 6c 50 61 74 68 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 2c 22 55 72 6c 50 72 69 76 61 63 79 43 6f 6e 66 69 67 22 3a 5b 5d 2c 22 55 72 6c 51 75 65 72 79 53 74 72 69 6e 67 42 6c 6f 63 6b 6c 69 73 74 22 3a 5b 5d 7d 2c 22 42 65 68 61 76 69 6f 72 53 69 67 6e 61 6c 53 65 74 74 69 6e 67 73 22 3a 7b 22 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 73 22 3a 5b 5d 7d 7d 0a
                                                                                                                                                                                                                                  Data Ascii: ":0,"MaxPerfMarksPerPage":0,"MaxUrlLength":0,"RecordPerformanceResourceImg":false,"RecordPerformanceResourceTiming":false,"UrlPathBlocklist":[],"UrlPrivacyConfig":[],"UrlQueryStringBlocklist":[]},"BehaviorSignalSettings":{"ElementBlocks":[]}}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  46192.168.2.849840142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC905OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=lmw3g9c40dyn&aqid=sOr_ZvnjIc_cjuwP-9PvgAs&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=506%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=19%7C0%7C1784%7C11%7C1027&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:36 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IXbDcGbabsvyrpFQfFkBgA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:36 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  47192.168.2.849841185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC1439OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  rtt: 350
                                                                                                                                                                                                                                  downlink: 1.3
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:37 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_md+KfDsmtIxeLOZHg2LGH9+vxbDxh8MmSw2qvHwwKJ5UmV4dQ2QzFhbcVSpw8H3zWhP/7xaZcHMWab2eEwNrLQ==
                                                                                                                                                                                                                                  X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                                                                                  X-Domain: tommysingerjewelry.com
                                                                                                                                                                                                                                  X-Language: english
                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                  X-Subdomain: www.demo
                                                                                                                                                                                                                                  X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC2372INData Raw: 34 64 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 6d 64 2b 4b 66 44 73 6d 74 49 78 65 4c 4f 5a 48 67 32 4c 47 48 39 2b 76 78 62 44 78 68 38 4d 6d 53 77 32 71 76 48 77 77 4b 4a 35 55 6d 56 34 64 51 32 51 7a 46 68 62 63 56 53 70 77 38 48 33 7a 57 68 50 2f 37 78 61 5a 63 48 4d 57 61 62 32 65 45
                                                                                                                                                                                                                                  Data Ascii: 4d91<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_md+KfDsmtIxeLOZHg2LGH9+vxbDxh8MmSw2qvHwwKJ5UmV4dQ2QzFhbcVSpw8H3zWhP/7xaZcHMWab2eE
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC1724INData Raw: 78 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 23 73 61 6c 65 5f 64 69 73 63 72 65 65 74 20 61 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 30 2c 32 34 30 2c 32 34 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 38 70 78 3b 0a 7d 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 23 67 72 65 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 31 34 35 2c 31 34 30 2c 31 33 37 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72
                                                                                                                                                                                                                                  Data Ascii: x 20px 0 0;}#sale_discreet a { text-decoration: none; color: rgb(240,240,240); font-size: 14px;}#sale_prominent { height: 68px;}#sale_prominent #grey { background: rgb(145,140,137); color: rgb(255,255,255); text-align: r
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC4744INData Raw: 65 61 6b 20 7b 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 20 3a 20 34 38 30 70 78 29 20 7b 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 7b 0a 09 09 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 37 30 70 78 3b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 09 72 69 67 68 74 3a 2d 31 32 30 70 78 3b 0a 09 09 74 6f 70 3a 34 32 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 0a 09 7d 0a 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 61 20 7b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                  Data Ascii: eak {display:none;}@media only screen and (min-width : 480px) {#sale_diagonal_orange {width: 400px;height:70px;position:fixed;right:-120px;top:42px;line-height:20px; z-index: 20;}#sale_diagonal_orange a {-webkit-trans
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC5930INData Raw: 6d 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 73 48 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 64 73 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 32 30 32 34 20 43 6f 70 79 72 69 67 68 74 2e 20 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 22
                                                                                                                                                                                                                                  Data Ascii: m</h1> </div> <div class="adsHolder"> <div id="ads"></div> </div> </div> </div> <div class="footer"> 2024 Copyright. All Rights Reserved.<br/><br/><a href="javascript:void(0);"
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC5093INData Raw: 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 20 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 20 65 6c 73 65 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 61 6e 73 77 65 72 63 68 65 63 6b 26 61 6e 73 77 65 72 3d 79 65 73 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 7d 20 65 6c
                                                                                                                                                                                                                                  Data Ascii: eURIComponent(status.error_code) + "&uid=" + encodeURIComponent(uniqueTrackingID));} else {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=answercheck&answer=yes&uid=" + encodeURIComponent(uniqueTrackingID));}} el
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-10-04 13:16:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.849842185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC1513OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.4
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:38 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.84984335.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC539OUTGET /rec/integrations?OrgId=YKBRC&isInFrame=false&isNative=false HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:38 GMT
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC1123INData Raw: 31 63 62 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 46 53 29 20 7b 0a 20 20 76 61 72 20 73 65 73 73 69 6f 6e 20 3d 20 46 53 2e 67 65 74 43 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 28 29 2c 20 73 65 73 73 69 6f 6e 55 72 6c 20 3d 20 46 53 2e 67 65 74 43 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 55 52 4c 28 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 74 72 79 57 69 74 68 42 61 63 6b 6f 66 66 28 63 6f 6e 64 69 74 69 6f 6e 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 6d 61 78 57 61 69 74 2c 20 66 61 69 6c 75 72 65 4d 73 67 2c 20 74 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 74 6f 74 61 6c 54 69 6d 65 45 78 70 69 72 65 64 20 3d 20 30 3b 0a 20 20 20 20 76 61 72 20 77 61 69 74 20 3d 20 36 34 3b 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 46
                                                                                                                                                                                                                                  Data Ascii: 1cb4(function(FS) { var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL(); function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) { var totalTimeExpired = 0; var wait = 64; var resultF
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC1390INData Raw: 2c 0a 09 09 09 64 6c 6f 5f 68 61 6e 64 6c 65 5f 65 76 65 6e 74 5f 73 70 61 6e 3a 20 27 48 41 4e 44 4c 45 5f 45 56 45 4e 54 5f 44 55 52 41 54 49 4f 4e 27 2c 0a 09 09 09 64 6c 6f 5f 63 6c 69 65 6e 74 5f 65 72 72 6f 72 3a 20 27 43 4c 49 45 4e 54 5f 45 52 52 4f 52 5f 43 4f 55 4e 54 27 2c 0a 09 09 7d 3b 0a 0a 09 09 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 45 76 65 6e 74 28 65 76 74 2c 20 76 61 6c 75 65 29 20 7b 0a 09 09 09 63 6f 6e 73 74 20 6d 65 74 72 69 63 4e 61 6d 65 20 3d 20 65 76 65 6e 74 4e 61 6d 65 4d 61 70 5b 65 76 74 2e 6e 61 6d 65 5d 3b 0a 09 09 09 69 66 20 28 21 6d 65 74 72 69 63 4e 61 6d 65 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 7d 0a 09 09 09 63 6f 6e 73 74 20 65 76 65 6e 74 53 74 61 74 75 73 20 3d 20 65 76 74 2e 6e 61 6d 65 20 3d
                                                                                                                                                                                                                                  Data Ascii: ,dlo_handle_event_span: 'HANDLE_EVENT_DURATION',dlo_client_error: 'CLIENT_ERROR_COUNT',};function sendEvent(evt, value) {const metricName = eventNameMap[evt.name];if (!metricName) {return;}const eventStatus = evt.name =
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC1390INData Raw: 5d 3b 0a 09 74 72 79 20 7b 0a 09 09 77 69 6e 64 6f 77 5b 27 5f 64 6c 6f 5f 72 75 6c 65 73 5f 63 75 73 74 6f 6d 27 5d 20 3d 20 5b 0a 7b 0a 20 20 22 69 64 22 3a 20 22 66 73 2d 69 64 65 6e 74 69 66 79 2d 63 75 73 74 6f 6d 65 72 2d 69 64 22 2c 0a 20 20 22 73 6f 75 72 63 65 22 3a 20 22 75 74 61 67 2e 64 61 74 61 5b 5e 28 63 75 73 74 6f 6d 65 72 5f 69 64 2c 69 6e 74 65 72 6e 61 6c 29 5d 22 2c 0a 20 20 22 6f 70 65 72 61 74 6f 72 73 22 3a 20 5b 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 71 75 65 72 79 22 2c 0a 20 20 20 20 20 20 22 73 65 6c 65 63 74 22 3a 20 22 24 5b 28 63 75 73 74 6f 6d 65 72 5f 69 64 2c 69 6e 74 65 72 6e 61 6c 29 5d 22 0a 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 69 6e 73 65 72 74 22 2c 0a 20 20 20 20 20 20 22 73
                                                                                                                                                                                                                                  Data Ascii: ];try {window['_dlo_rules_custom'] = [{ "id": "fs-identify-customer-id", "source": "utag.data[^(customer_id,internal)]", "operators": [{ "name": "query", "select": "$[(customer_id,internal)]" }, { "name": "insert", "s
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC1390INData Raw: 22 24 5b 28 71 70 2e 68 69 76 65 6d 69 6e 64 2c 20 63 70 2e 78 70 64 70 70 33 2c 20 63 70 2e 68 69 76 65 6d 69 6e 64 29 5d 22 0a 20 20 7d 2c 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 72 65 6e 61 6d 65 22 2c 0a 20 20 20 20 20 20 22 70 72 6f 70 65 72 74 69 65 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 63 70 2e 78 70 64 70 70 33 22 3a 20 22 76 61 72 69 61 6e 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 22 71 70 2e 68 69 76 65 6d 69 6e 64 22 3a 20 22 68 69 76 65 6d 69 6e 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 70 2e 68 69 76 65 6d 69 6e 64 22 3a 20 22 68 69 76 65 6d 69 6e 64 5f 69 64 2b 76 61 72 69 61 6e 74 22 0a 20 20 20 20 20 20 7d 0a 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 69 6e 73 65 72 74 22 2c 0a 20 20
                                                                                                                                                                                                                                  Data Ascii: "$[(qp.hivemind, cp.xpdpp3, cp.hivemind)]" },{ "name": "rename", "properties": { "cp.xpdpp3": "variant", "qp.hivemind": "hivemind", "cp.hivemind": "hivemind_id+variant" } }, { "name": "insert",
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC1390INData Raw: 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 20 22 46 53 2e 65 76 65 6e 74 22 0a 7d 0a 0a 0a 5d 3b 0a 09 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 46 75 6c 6c 53 74 6f 72 79 20 63 75 73 74 6f 6d 20 72 75 6c 65 73 20 65 72 72 6f 72 3b 20 72 65 76 69 65 77 20 44 4c 4f 20 69 6e 74 65 67 72 61 74 69 6f 6e 5c 27 73 20 63 75 73 74 6f 6d 20 72 75 6c 65 73 2e 27 29 3b 0a 09 7d 0a 09 0a 09 76 61 72 20 6d 69 78 70 61 6e 65 6c 53 65 73 73 69 6f 6e 55 72 6c 20 3d 20 73 65 73 73 69 6f 6e 55 72 6c 20 2b 20 27 3f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 73 72 63 3d 6d 69 78 70 61 6e 65 6c 27 3b 0a 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 6d 69 78 70 61 6e 65 6c 20 73 63 72 69 70 74 20 69 73 20 6f 6e 20 70 61 67 65
                                                                                                                                                                                                                                  Data Ascii: destination": "FS.event"}];} catch (err) {console.error('FullStory custom rules error; review DLO integration\'s custom rules.');}var mixpanelSessionUrl = sessionUrl + '?integration_src=mixpanel';// Check if the mixpanel script is on page
                                                                                                                                                                                                                                  2024-10-04 13:16:38 UTC678INData Raw: 65 72 27 2c 20 73 65 73 73 69 6f 6e 55 72 6c 3a 20 6d 69 78 70 61 6e 65 6c 53 65 73 73 69 6f 6e 55 72 6c 20 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 29 0a 09 09 09 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 73 65 74 54 69 6d 65 6f 75 74 28 6d 69 78 70 61 6e 65 6c 46 73 49 6e 74 65 67 72 61 74 69 6f 6e 41 73 79 6e 63 2c 20 35 30 30 29 3b 0a 09 09 7d 0a 09 7d 0a 09 0a 09 76 61 72 20 64 6c 6f 53 63 72 69 70 74 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 64 6c 6f 53 63 72 69 70 74 54 61 67 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 09 64 6c 6f 53 63 72 69 70 74 54 61 67 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 09 76 61 72 20 72 65 63 53 65 74
                                                                                                                                                                                                                                  Data Ascii: er', sessionUrl: mixpanelSessionUrl }}})} else {setTimeout(mixpanelFsIntegrationAsync, 500);}}var dloScriptTag = document.createElement('script');dloScriptTag.type = 'text/javascript';dloScriptTag.async = true;var recSet


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.849844185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1392OUTGET /ls.php?t=66ffeab5&token=e9c58a8478f04dca3f2e1c58afe31d0a25a77a8e HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.4
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:39 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_rK/+EwMPplRJE/pwd9v/AgzZ8niPDlY2H35TFenlolWYI2UXqdeLV+x37CUc5SJxxrT+COq+m3WBqvnpdbmpdQ==
                                                                                                                                                                                                                                  X-Log-Success: 66ffeab73da4364ccc0f93d1
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.849847142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:39 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:39 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  52192.168.2.849846142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC3017OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc5Ny43NjE4fDRmZDMxMzY3NDVhOTEwOWUwZDQ3MWMwZjk1NWI0ZmFhOWZjOTUyZGV8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&ty [TRUNCATED]
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:39 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:39 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Xyfz6RzP8-_B2f6nDKDaig' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                  Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                  Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                                                  Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                                                                                  Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                                                                                  Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 36 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61
                                                                                                                                                                                                                                  Data Ascii: flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div si36 v_" style="-ms-flex-direction:column; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pa


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  53192.168.2.84984935.201.112.1864432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC504OUTGET /datalayer/v4/latest.js HTTP/1.1
                                                                                                                                                                                                                                  Host: edge.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  x-goog-generation: 1727377556312475
                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                  x-goog-stored-content-length: 11986
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-goog-hash: crc32c=I4JzeA==
                                                                                                                                                                                                                                  x-goog-hash: md5=IyBLJgiyXTxxJFl1fLhzSQ==
                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 11986
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-GUploader-UploadID: AD-8ljvc71oxbtZyKHn7gfU-hiD8FDxCUu-OVOUD8T0j39I6KHoLMoVNnMpfFXX8EYOpX7jSI-A
                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:09:33 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 14:09:33 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                                                  Age: 426
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 19:05:56 GMT
                                                                                                                                                                                                                                  ETag: "23204b2608b25d3c712459757cb87349"
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC443INData Raw: 1f 8b 08 08 94 b0 f5 66 02 ff 74 6d 70 77 70 78 66 39 6d 36 30 00 d5 7d 69 73 db 46 d2 f0 77 ff 0a 08 e5 92 81 68 cc 50 d9 a3 de 07 34 cc 52 64 39 d1 ae 2d 79 25 39 79 76 15 ae 0b 22 87 12 62 08 e0 02 a0 6c 45 e4 7f 7f bb 7b 6e 1c 94 7c 24 f5 ec d6 c6 22 e6 e8 99 e9 e9 e9 6b 7a 66 b6 e6 cb 7c 5a a7 45 1e 84 77 fe b2 e2 5e 55 97 e9 b4 f6 47 37 49 e9 71 56 b3 72 b4 a5 8b f0 f0 8e 9f f3 c1 c1 c9 c9 f1 49 3c 9c c4 3e fd f2 19 26 fe bc 77 72 14 ef 42 1a fe 10 49 87 47 2f 8f e3 ef 20 09 7f 88 a4 17 07 df bf fd 21 fe 13 a4 d1 2f 7f 1d f0 d5 2a e0 f1 dd 3a 0c 99 d3 ce e0 e0 86 e7 f5 c1 f5 a2 be 85 76 f0 8f 47 29 00 47 64 bd cd f9 c7 05 9f d6 7c 16 fb e6 b7 29 f4 ba c8 d3 ba 28 f7 93 2c 3b 28 cb a2 8c 7d 99 e2 61 92 47 69 76 b9 92 27 35 6f 96 c4 44 e8 51 ab f4 8b
                                                                                                                                                                                                                                  Data Ascii: ftmpwpxf9m60}isFwhP4Rd9-y%9yv"blE{n|$"kzf|ZEw^UG7IqVrI<>&wrBIG/ !/*:vG)Gd|)(,;(}aGiv'5oDQ
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 78 8f 87 5e 92 01 61 cc 6e 3d 58 30 54 f0 f4 2a bd 7e 99 a4 59 ec e3 2f 02 02 34 56 7c 00 7a bc e0 d3 04 d7 55 71 f1 2b 10 a8 97 56 50 9f aa f0 0c be 8b 52 62 e9 30 9f f1 8f 50 5d a6 7a 29 7e 63 53 50 81 c0 79 f9 f2 fa 82 63 86 f7 78 d7 05 30 2d ca 12 7e 9e 15 ef 79 be 0f 7d af 2d 38 57 49 05 55 64 09 05 23 78 3c 0c bd 62 ee d5 58 a3 6a 83 7c 9d 64 f3 a2 bc c6 95 a5 01 89 ae 5c ab 1c a7 b8 c0 23 b5 6f 0f 01 8a 8b 1c aa dc 6c e4 a8 c0 35 52 75 57 58 88 e5 93 f2 ca ae 72 7a 9b d7 c9 c7 b7 79 b5 5c 2c 8a b2 76 fa 57 51 9e ec e6 d2 14 c1 fa 67 49 79 c9 eb d3 25 4d c1 31 fd 1b fb 22 d1 ab 44 aa 77 bd ac 6a 98 2c 2f c9 e5 54 99 8a 6a 2d 6b 7a 91 55 65 27 6f ad 8e 5b 95 92 fa aa 55 01 d2 1a 85 df e6 ef f3 e2 43 2e 09 4c 7e 79 37 92 d0 44 09 3d 96 b3 db 05 15 d2
                                                                                                                                                                                                                                  Data Ascii: x^an=X0T*~Y/4V|zUq+VPRb0P]z)~cSPycx0-~y}-8WIUd#x<bXj|d\#ol5RuWXrzy\,vWQgIy%M1"Dwj,/Tj-kzUe'o[UC.L~y7D=
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 4f 07 47 67 de e9 8f 08 c4 ea d3 f7 07 de ab c3 bd ef 5f 1d 78 2f e1 6b ef e8 9f de e9 9b 83 fd c3 bd 57 0c ba 7b 72 b0 7f c6 1e 1d 1e c9 5f 1e 94 d8 3f 3e 3a 3d f8 c7 5b 80 05 65 bc 17 7b af f7 7e c0 2e 88 aa ea f3 e7 1f f7 ce 4e 8f a1 c5 13 ef e4 e0 f4 ed ab 33 ec fd cb 93 e3 d7 8f 5e 1d 9f 52 87 df 9e 1e 40 03 7b 67 7b 58 15 f0 06 9d 3d 65 50 ef 00 ba 76 82 3d de 83 ff ef 9f 1d 1e 1f 61 69 68 f4 ec 64 0f 7b 70 74 f0 c3 ab c3 1f 0e 8e f6 0f a0 e2 a3 63 2a 7d 76 7c 02 05 df 9e ca 0a cc db 3b 39 3c c5 16 8f df 9e 61 ed 63 02 08 30 8e 0e 04 44 44 37 e1 00 7a 81 60 de 1c 9c c0 e0 5f ef 11 d4 97 2e fa 07 8f be 2a 49 7b df 7c 8b ab 72 e1 08 04 25 63 82 45 2c ec 1a d4 bc de 28 ee 79 3c 5f ad ee de bd 23 6e fa ee 5d 74 3e 59 2b 31 03 dc 67 af 2c 93 db ed 6d 17
                                                                                                                                                                                                                                  Data Ascii: OGg_x/kW{r_?>:=[e{~.N3^R@{g{X=ePv=aihd{ptc*}v|;9<ac0DD7z`_.*I{|r%cE,(y<_#n]t>Y+1g,m
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 61 13 4b 50 b1 72 67 97 25 20 39 8c f7 d3 93 ab b5 ab 36 22 74 d1 c9 30 5c b8 5c c2 85 c5 af 40 ab 85 24 e0 ac 51 81 49 5d 2a be 4a f2 59 c6 d1 63 de e1 e9 36 c2 e3 79 3c 1c 9b af 48 b9 74 76 4c da a8 8f e5 92 96 1c d4 4f e3 dd 90 a9 e5 be 65 e7 8e 11 a1 91 d0 49 24 fd 58 83 82 02 4d ed b9 ad 81 aa 0e a3 34 77 2d ad 10 d4 79 2d af 60 79 2f f8 34 9d a3 67 1f 32 c3 91 51 5b b5 be aa c8 74 a4 17 0d 39 cc 3a 85 a1 ad fa fb aa a2 cf 7c 7b 69 bc 84 c1 9d a2 03 dc 2c 92 16 28 58 28 0c fd 4d 60 e2 e0 36 71 29 76 fc 84 b9 e5 f4 38 be 13 f8 bf 53 ea 70 b4 b5 cb 10 27 d1 b9 e2 b8 93 35 53 04 74 7f 31 a1 25 6c 2c 86 7d 68 a8 15 f1 ee 70 c8 5a 83 88 ff c2 ff 24 36 11 2e fb ed 60 d7 08 d6 ec 59 a8 42 a5 51 66 ea f1 30 aa 6d e5 a5 b4 55 8d 1c 24 61 dd 70 03 2b f9 25 05
                                                                                                                                                                                                                                  Data Ascii: aKPrg% 96"t0\\@$QI]*JYc6y<HtvLOeI$XM4w-y-`y/4g2Q[t9:|{i,(X(M`6q)v8Sp'5St1%l,}hpZ$6.`YBQf0mU$ap+%
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: f3 e2 c6 ac f0 cf 7d 20 8f 56 6a 80 32 48 60 ab 0d e3 db c1 ce 2f e7 4f c7 bf cc 76 7e 99 3c fe 76 00 22 18 cd 6b 60 2b 69 67 93 54 fc 97 60 f0 cd 2f a1 5b 1e 07 dd 57 7e ab ab 82 c0 4a 6f 13 ff ee aa 23 f0 d6 5b e7 71 57 1d 81 d9 de 3a e3 8e 3a 6d 2a a0 59 36 33 bc 65 4f ef bf ed 99 7d 6c 4f ea b8 45 31 eb e0 02 e6 f7 c2 cc ef 47 67 f5 d1 62 28 93 0f b1 5c 4c f4 53 1a ab 23 13 58 3a 04 c6 37 94 01 a2 dc b1 a7 a4 16 81 91 06 49 b9 5f cc f8 5e 8d 31 e8 a0 fa fc e9 4f a8 99 ad 56 c9 f3 f8 af c3 ed ed e4 59 fc d7 ef 56 ab ff f9 b3 48 fd d3 5f 49 6f 23 ce 8a 7e d2 b8 10 a6 9c 87 3b 14 cf 87 b0 58 63 19 26 bb 5e 0b bf b7 b3 49 c1 72 6a 03 35 b6 ca b1 02 96 b1 1a 87 b4 cb 2b 2a b8 94 85 9e 7f d7 8a 3c 49 65 4c 6d 50 6e 3a 4d c2 14 04 5b dc 83 55 8d c0 bf 43 b7
                                                                                                                                                                                                                                  Data Ascii: } Vj2H`/Ov~<v"k`+igT`/[W~Jo#[qW::m*Y63eO}lOE1Ggb(\LS#X:7I_^1OVYVH_Io#~;Xc&^Irj5+*<IeLmPn:M[UC
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: ba 17 e5 13 3c 0c fa 6a 2d f2 21 98 6d 26 fb 34 da 41 c8 24 07 ec 64 76 92 af 1d 9c 17 13 74 f5 a8 93 01 eb 4f 6d 5d 3a 88 5e dc 13 20 80 97 56 29 5f 91 b8 30 4c ef 68 00 54 3a 0f ad 13 44 d9 f6 26 1a c8 d9 12 f7 f4 2c c6 8e 45 9d e1 f9 03 ed ed c4 3c 18 25 08 a7 71 50 ee 38 69 e8 4e 8a dd 62 b4 87 06 ca 24 ba 84 3a b3 80 95 45 81 d5 7f e1 2b 2b 43 77 10 c6 83 76 0a 79 21 75 58 7a 79 3e a1 da 03 1d 2f 06 35 1c 1a 1a 8e ca 67 2e 50 7d 77 8d d0 18 b4 0c 0b a4 ab 4b 15 3c 2f 27 12 3c 9e 8f 53 cb 40 93 6e e3 14 e8 1b 49 b4 1a dc 07 3a 63 0a 06 23 fe 20 63 ff 05 ee c9 0a 93 11 04 32 25 6f ed aa 41 e1 a7 b9 2c e4 57 fb 1c 35 82 1e 29 c5 a4 0c 75 e8 ba ea dc 6a 95 60 7c 12 16 7e f7 d0 88 94 2e 5c de 7f 7a 45 05 23 e2 81 4b 2c 42 97 97 61 ce 5e 79 09 5a 54 22 1c
                                                                                                                                                                                                                                  Data Ascii: <j-!m&4A$dvtOm]:^ V)_0LhT:D&,E<%qP8iNb$:E++Cwvy!uXzy>/5g.P}wK</'<S@nI:c# c2%oA,W5)uj`|~.\zE#K,Ba^yZT"
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 62 71 88 0f 17 be c0 93 ad 5f 00 54 55 1d 5d 45 a2 2a c0 d4 0b 2c a1 33 cf 3d 60 6e 8b a5 07 a0 f0 98 b3 98 d5 5b cf 99 20 50 7b 4b 79 2f 33 55 89 25 fc 0e 49 d7 1e fa 66 05 c5 1c 85 dd 28 f8 58 8b 60 ee 31 9d 44 47 ef 3b 38 7a bf 58 96 12 f7 3f bd 2f 5c 58 57 ec d0 f3 47 b6 34 12 f7 59 6c 89 2b 73 e5 c6 5b 97 d7 cf da 66 b2 1f 33 c1 e5 3a b2 6e d6 71 8e d7 a0 5c 08 84 af c9 82 de 25 41 4d b8 96 5b 9f 93 42 a5 bf e3 3b 69 6c 44 97 4c 9e 98 8c ae f5 bb 3f d1 3b 26 9c 19 d1 91 3a d6 76 cb fe b3 84 85 16 ed 31 a1 dd 46 67 cc 9f 27 f9 53 40 bd 1f 1d 32 e2 45 d1 89 44 e0 7e eb 7c 6a 6b 67 4c 2b 08 32 66 17 24 60 05 5a 26 7b fc e9 55 c5 99 a4 72 6d f6 6d 7e b2 af 7a c6 83 e3 09 3d 56 54 c8 a7 2e be a5 e3 d5 f0 6f 4d fb 2b 6f 63 7c f7 e2 5d 9a a7 f5 bb 6a 91 e4
                                                                                                                                                                                                                                  Data Ascii: bq_TU]E*,3=`n[ P{Ky/3U%If(X`1DG;8zX?/\XWG4Yl+s[f3:nq\%AM[B;ilDL?;&:v1Fg'S@2ED~|jkgL+2f$`Z&{Urmm~z=VT.oM+oc|]j
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 10 65 ec 04 bb c8 9b e4 36 a3 67 96 75 19 99 42 85 42 7f 7d 1f fa 85 e7 07 3e 32 35 03 f7 2a d4 e2 09 d5 fe 8b db 16 8c 96 5e a2 6e 68 d3 6a 25 90 71 a1 5e 60 fd 59 cc b4 89 7a be 8f 98 3f e2 b5 4b a0 ea 15 68 7c 82 68 ae c4 6d fd 9a e4 7a b6 bb db f7 eb e2 a5 bc 23 f7 55 03 e3 1e 5e ad e4 64 96 db db 76 60 57 09 6a 48 71 cd 3b 17 ae 09 7f 41 27 51 18 8e ef 84 4e be b5 bb 8e 44 de 5a ee a4 f3 ce 9d 74 bc fe d9 da f5 36 51 5f fa b4 8d 10 37 12 55 5b 43 d2 a1 9c e9 ef 7a a1 cb 33 3b 54 14 95 fc 5d c8 5a 8f 3c c9 fe 7c 53 1b 90 92 e8 7a 9f 2e 6a 41 1d b9 8f ff b5 5f 8a d0 98 ec bb 7c b9 eb fe 34 37 f2 14 03 08 1a f1 b2 f2 1d 06 c8 68 df c6 0c 85 d1 e4 dd c1 1d 0d 7b e1 70 71 df 6c 47 98 2d 94 c5 4c 8d 8f ae 43 18 50 e6 ff d9 e9 fa 18 0e 64 7c 47 37 a0 e6 88
                                                                                                                                                                                                                                  Data Ascii: e6guBB}>25*^nhj%q^`Yz?Kh|hmz#U^dv`WjHq;A'QNDZt6Q_7U[Cz3;T]Z<|Sz.jA_|47h{pqlG-LCPd|G7
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC1390INData Raw: 7a 4f 92 aa 05 05 6d e5 45 f8 f1 58 7e 00 23 c7 1d 3e bd 54 cd a2 e2 f8 81 fa 3b 19 f5 0f 65 90 07 80 91 af c6 1e 7f 08 65 40 1c 28 7e fd db bd 62 8f 5f 34 ef 86 52 7c de fe 2b 29 9d cd 2d 57 8b 6c 1a 71 77 72 8e 54 60 70 ef 0c 44 f9 0e ea c5 a5 76 83 ab 2e 8b b5 e6 26 18 9a c6 53 fa e2 d9 28 8a d3 be 57 c7 01 6e 2b bc 56 23 b5 b7 90 ae 56 a9 23 2c 43 b5 0f 65 35 48 a3 ae b8 1e 4d e8 f8 95 ad 82 0d 77 56 43 ee df e3 ec c4 ad dd a0 1e df 77 84 4a 35 b7 e9 5d 39 0f ca 32 f1 54 0b 6e 4c 6e 7a 0d ba 34 fd e7 20 b9 b0 27 b2 e3 c0 63 e4 31 2b a7 8c 75 19 eb 62 43 70 8f 71 47 8e 1a 5b aa 77 18 ab 56 45 20 54 17 25 bf 49 f9 87 d7 c5 8c cc 5b f9 09 13 56 a7 b9 88 7d 52 41 05 83 ac b8 f4 71 39 cc 8e f3 57 45 42 e1 a1 2a fe f9 84 c0 91 39 6c a9 3e ca ad 33 25 7e 70
                                                                                                                                                                                                                                  Data Ascii: zOmEX~#>T;ee@(~b_4R|+)-WlqwrT`pDv.&S(Wn+V#V#,Ce5HMwVCwJ5]92TnLnz4 'c1+ubCpqG[wVE T%I[V}RAq9WEB*9l>3%~p
                                                                                                                                                                                                                                  2024-10-04 13:16:39 UTC423INData Raw: 7f 9c f3 97 5c ed 7f 37 55 4c be d1 c3 aa fd ba e2 68 a6 7e be a4 0d 45 9c 60 68 ba 64 da c6 2b 1a 15 18 d9 12 38 2f b0 68 73 53 ed 15 83 22 55 03 69 39 e1 df 90 ad 2e 8e 62 bb a1 15 b2 a2 d7 77 d7 35 75 e6 46 2d c7 0b d4 be ad ce 16 65 26 55 05 c0 8a 07 03 da cf 81 9a dd 2a 15 5f dd 0a 27 dc 18 08 a6 ef 7a 79 3e b4 03 03 f1 fa cd ad 8e a3 79 5c c6 6a 8f 5c fa e2 83 77 78 f6 50 79 3a d0 6d 48 09 fa 74 90 3a 7f 32 2e 9c e3 28 41 5f b9 30 6a 14 2c 1a e7 41 9a 15 55 46 d8 7d ca 28 f8 67 a8 4e cb 3b 7e 94 b7 c4 fa 24 30 75 74 72 e3 21 42 b9 90 94 8a f3 1a 9a 49 17 19 47 81 a1 62 18 3b f1 e6 34 fb 12 2f 45 3a d7 b7 47 6c 98 1f 81 ee fe c7 d6 e9 de d2 0a 56 9d ff 4e 9d 0e ad fc 50 45 73 88 da e8 ef a3 72 ad 93 fc 79 8f bb 48 3e 39 4f 7e c5 0d 9c 44 8b 23 ad 17
                                                                                                                                                                                                                                  Data Ascii: \7ULh~E`hd+8/hsS"Ui9.bw5uF-e&U*_'zy>y\j\wxPy:mHt:2.(A_0j,AUF}(gN;~$0utr!BIGb;4/E:GlVNPEsryH>9O~D#


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  54192.168.2.84985435.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC348OUTGET /rec/page HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC249INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:40 GMT
                                                                                                                                                                                                                                  Content-Length: 46
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC46INData Raw: 7b 22 72 65 61 73 6f 6e 5f 63 6f 64 65 22 3a 39 2c 22 72 65 61 73 6f 6e 22 3a 22 49 6e 76 61 6c 69 64 20 70 61 67 65 20 55 52 4c 22 7d 0a
                                                                                                                                                                                                                                  Data Ascii: {"reason_code":9,"reason":"Invalid page URL"}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  55192.168.2.84985535.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC399OUTGET /rec/integrations?OrgId=YKBRC&isInFrame=false&isNative=false HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:40 GMT
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 61 34 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 46 53 29 20 7b 0a 20 20 76 61 72 20 73 65 73 73 69 6f 6e 20 3d 20 46 53 2e 67 65 74 43 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 28 29 2c 20 73 65 73 73 69 6f 6e 55 72 6c 20 3d 20 46 53 2e 67 65 74 43 75 72 72 65 6e 74 53 65 73 73 69 6f 6e 55 52 4c 28 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 74 72 79 57 69 74 68 42 61 63 6b 6f 66 66 28 63 6f 6e 64 69 74 69 6f 6e 2c 20 63 61 6c 6c 62 61 63 6b 2c 20 6d 61 78 57 61 69 74 2c 20 66 61 69 6c 75 72 65 4d 73 67 2c 20 74 69 6d 65 6f 75 74 43 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 74 6f 74 61 6c 54 69 6d 65 45 78 70 69 72 65 64 20 3d 20 30 3b 0a 20 20 20 20 76 61 72 20 77 61 69 74 20 3d 20 36 34 3b 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 46 6e
                                                                                                                                                                                                                                  Data Ascii: a4c(function(FS) { var session = FS.getCurrentSession(), sessionUrl = FS.getCurrentSessionURL(); function retryWithBackoff(condition, callback, maxWait, failureMsg, timeoutCallback) { var totalTimeExpired = 0; var wait = 64; var resultFn
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1253INData Raw: 74 5f 65 72 72 6f 72 27 20 3f 20 27 46 41 49 4c 55 52 45 27 20 3a 20 27 53 55 43 43 45 53 53 27 3b 0a 09 09 09 63 6f 6e 73 74 20 6d 65 74 61 64 61 74 61 20 3d 20 65 76 74 2e 61 74 74 72 69 62 75 74 65 73 20 7c 7c 20 7b 7d 3b 0a 09 09 09 6d 65 74 61 64 61 74 61 2e 6e 61 6d 65 20 3d 20 6d 65 74 72 69 63 4e 61 6d 65 3b 0a 09 09 09 6d 65 74 61 64 61 74 61 2e 76 61 6c 75 65 20 3d 20 76 61 6c 75 65 3b 0a 09 09 09 46 53 28 27 73 74 61 74 27 2c 20 7b 0a 09 09 09 09 65 76 65 6e 74 54 79 70 65 3a 20 27 49 4e 54 45 47 52 41 54 49 4f 4e 5f 4d 45 54 52 49 43 27 2c 0a 09 09 09 09 70 61 79 6c 6f 61 64 3a 20 7b 0a 09 09 09 09 09 70 72 6f 76 69 64 65 72 5f 69 64 3a 20 27 64 6c 6f 27 2c 0a 09 09 09 09 09 6f 72 67 5f 69 64 3a 20 77 69 6e 64 6f 77 5b 27 5f 66 73 5f 6f 72 67
                                                                                                                                                                                                                                  Data Ascii: t_error' ? 'FAILURE' : 'SUCCESS';const metadata = evt.attributes || {};metadata.name = metricName;metadata.value = value;FS('stat', {eventType: 'INTEGRATION_METRIC',payload: {provider_id: 'dlo',org_id: window['_fs_org
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 31 32 36 38 0d 0a 2c 0a 20 20 22 6f 70 65 72 61 74 6f 72 73 22 3a 20 5b 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 71 75 65 72 79 22 2c 0a 20 20 20 20 20 20 22 73 65 6c 65 63 74 22 3a 20 22 24 5b 28 63 75 73 74 6f 6d 65 72 5f 69 64 2c 69 6e 74 65 72 6e 61 6c 29 5d 22 0a 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 69 6e 73 65 72 74 22 2c 0a 20 20 20 20 20 20 22 73 65 6c 65 63 74 22 3a 20 22 63 75 73 74 6f 6d 65 72 5f 69 64 22 0a 20 20 7d 5d 2c 0a 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 20 22 46 53 2e 69 64 65 6e 74 69 66 79 22 2c 0a 20 20 22 72 65 61 64 4f 6e 4c 6f 61 64 22 3a 20 74 72 75 65 2c 0a 20 20 22 6d 6f 6e 69 74 6f 72 22 3a 20 74 72 75 65 0a 7d 2c 20 0a 7b 0a 22 69 64 22 3a 20 22 66 73 2d 75 73 65 72 76 61 72
                                                                                                                                                                                                                                  Data Ascii: 1268, "operators": [{ "name": "query", "select": "$[(customer_id,internal)]" }, { "name": "insert", "select": "customer_id" }], "destination": "FS.identify", "readOnLoad": true, "monitor": true}, {"id": "fs-uservar
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 61 6e 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 22 71 70 2e 68 69 76 65 6d 69 6e 64 22 3a 20 22 68 69 76 65 6d 69 6e 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 70 2e 68 69 76 65 6d 69 6e 64 22 3a 20 22 68 69 76 65 6d 69 6e 64 5f 69 64 2b 76 61 72 69 61 6e 74 22 0a 20 20 20 20 20 20 7d 0a 20 20 7d 2c 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 69 6e 73 65 72 74 22 2c 0a 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 22 68 69 76 65 6d 69 6e 64 20 65 78 70 65 72 69 6d 65 6e 74 22 0a 20 20 7d 5d 2c 0a 20 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 20 22 46 53 2e 65 76 65 6e 74 22 2c 0a 20 20 22 72 65 61 64 4f 6e 4c 6f 61 64 22 3a 20 74 72 75 65 2c 0a 20 20 22 6d 6f 6e 69 74 6f 72 22 3a 20 74 72 75 65 0a 7d 2c 7b 0a 22 73 6f 75 72 63 65 22 3a
                                                                                                                                                                                                                                  Data Ascii: ant", "qp.hivemind": "hivemind", "cp.hivemind": "hivemind_id+variant" } }, { "name": "insert", "value": "hivemind experiment" }], "destination": "FS.event", "readOnLoad": true, "monitor": true},{"source":
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 75 73 74 6f 6d 20 72 75 6c 65 73 2e 27 29 3b 0a 09 7d 0a 09 0a 09 76 61 72 20 6d 69 78 70 61 6e 65 6c 53 65 73 73 69 6f 6e 55 72 6c 20 3d 20 73 65 73 73 69 6f 6e 55 72 6c 20 2b 20 27 3f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 73 72 63 3d 6d 69 78 70 61 6e 65 6c 27 3b 0a 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 74 68 65 20 6d 69 78 70 61 6e 65 6c 20 73 63 72 69 70 74 20 69 73 20 6f 6e 20 70 61 67 65 0a 09 69 66 20 28 77 69 6e 64 6f 77 5b 27 6d 69 78 70 61 6e 65 6c 27 5d 20 26 26 20 74 79 70 65 6f 66 28 6d 69 78 70 61 6e 65 6c 29 20 3d 3d 20 22 6f 62 6a 65 63 74 22 29 20 7b 0a 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 61 20 6e 65 77 20 73 65 73 73 69 6f 6e 20 68 61 73 20 73 74 61 72 74 65 64 20 73 69 6e 63 65 20 77 65 20 6c 61 73 74 20 73 65 6e 74 20 64 61 74 61
                                                                                                                                                                                                                                  Data Ascii: ustom rules.');}var mixpanelSessionUrl = sessionUrl + '?integration_src=mixpanel';// Check if the mixpanel script is on pageif (window['mixpanel'] && typeof(mixpanel) == "object") {// Check if a new session has started since we last sent data
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC555INData Raw: 76 61 72 20 64 6c 6f 53 63 72 69 70 74 54 61 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0a 09 64 6c 6f 53 63 72 69 70 74 54 61 67 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 09 64 6c 6f 53 63 72 69 70 74 54 61 67 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 09 76 61 72 20 72 65 63 53 65 74 74 69 6e 67 73 48 6f 73 74 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 66 73 5f 72 65 63 5f 73 65 74 74 69 6e 67 73 5f 68 6f 73 74 27 5d 3b 0a 09 76 61 72 20 68 6f 73 74 20 3d 20 74 79 70 65 6f 66 20 72 65 63 53 65 74 74 69 6e 67 73 48 6f 73 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 3f 20 72 65 63 53 65 74 74 69 6e 67 73 48 6f 73 74 20 3a 20 27 65 64 67 65 2e 66 75 6c 6c
                                                                                                                                                                                                                                  Data Ascii: var dloScriptTag = document.createElement('script');dloScriptTag.type = 'text/javascript';dloScriptTag.async = true;var recSettingsHost = window['_fs_rec_settings_host'];var host = typeof recSettingsHost === 'string' ? recSettingsHost : 'edge.full


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  56192.168.2.84985635.201.112.1864432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC364OUTGET /datalayer/v4/latest.js HTTP/1.1
                                                                                                                                                                                                                                  Host: edge.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC836INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  x-goog-generation: 1727377556312475
                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                  x-goog-stored-content-length: 11986
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  x-goog-hash: crc32c=I4JzeA==
                                                                                                                                                                                                                                  x-goog-hash: md5=IyBLJgiyXTxxJFl1fLhzSQ==
                                                                                                                                                                                                                                  x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 11986
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  X-GUploader-UploadID: AD-8ljtF4Ayzs4Nikb-0dkE8nudCiTeAHWsbypCXn1tAwP8Pmj6MXc4yTyKhHAhkBbAaS-b09X1HF6gkQg
                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:11:00 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 14:11:00 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                                                  Age: 340
                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 19:05:56 GMT
                                                                                                                                                                                                                                  ETag: "23204b2608b25d3c712459757cb87349"
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC554INData Raw: 1f 8b 08 08 94 b0 f5 66 02 ff 74 6d 70 77 70 78 66 39 6d 36 30 00 d5 7d 69 73 db 46 d2 f0 77 ff 0a 08 e5 92 81 68 cc 50 d9 a3 de 07 34 cc 52 64 39 d1 ae 2d 79 25 39 79 76 15 ae 0b 22 87 12 62 08 e0 02 a0 6c 45 e4 7f 7f bb 7b 6e 1c 94 7c 24 f5 ec d6 c6 22 e6 e8 99 e9 e9 e9 6b 7a 66 b6 e6 cb 7c 5a a7 45 1e 84 77 fe b2 e2 5e 55 97 e9 b4 f6 47 37 49 e9 71 56 b3 72 b4 a5 8b f0 f0 8e 9f f3 c1 c1 c9 c9 f1 49 3c 9c c4 3e fd f2 19 26 fe bc 77 72 14 ef 42 1a fe 10 49 87 47 2f 8f e3 ef 20 09 7f 88 a4 17 07 df bf fd 21 fe 13 a4 d1 2f 7f 1d f0 d5 2a e0 f1 dd 3a 0c 99 d3 ce e0 e0 86 e7 f5 c1 f5 a2 be 85 76 f0 8f 47 29 00 47 64 bd cd f9 c7 05 9f d6 7c 16 fb e6 b7 29 f4 ba c8 d3 ba 28 f7 93 2c 3b 28 cb a2 8c 7d 99 e2 61 92 47 69 76 b9 92 27 35 6f 96 c4 44 e8 51 ab f4 8b
                                                                                                                                                                                                                                  Data Ascii: ftmpwpxf9m60}isFwhP4Rd9-y%9yv"blE{n|$"kzf|ZEw^UG7IqVrI<>&wrBIG/ !/*:vG)Gd|)(,;(}aGiv'5oDQ
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: a3 6a 83 7c 9d 64 f3 a2 bc c6 95 a5 01 89 ae 5c ab 1c a7 b8 c0 23 b5 6f 0f 01 8a 8b 1c aa dc 6c e4 a8 c0 35 52 75 57 58 88 e5 93 f2 ca ae 72 7a 9b d7 c9 c7 b7 79 b5 5c 2c 8a b2 76 fa 57 51 9e ec e6 d2 14 c1 fa 67 49 79 c9 eb d3 25 4d c1 31 fd 1b fb 22 d1 ab 44 aa 77 bd ac 6a 98 2c 2f c9 e5 54 99 8a 6a 2d 6b 7a 91 55 65 27 6f ad 8e 5b 95 92 fa aa 55 01 d2 1a 85 df e6 ef f3 e2 43 2e 09 4c 7e 79 37 92 d0 44 09 3d 96 b3 db 05 15 d2 09 5e 0d 29 58 6e 1d 94 40 ee 25 91 3b b1 ee 3c b6 18 bb fa e9 d5 f0 b1 2e 79 bd 2c e1 f7 00 fa 5f 17 08 61 90 15 97 a6 7c 1d de 21 84 32 ae 07 d3 22 af f9 c7 9a e5 f0 3b e3 37 3c 63 05 fc ba e6 55 95 5c f2 9d a0 1c fb 9e bf f3 b7 d3 e3 a3 01 8a 8d fc 32 9d df 06 65 18 f9 7e 38 aa 3e a4 f5 f4 2a c8 c3 bb 69 02 e4 2f a5 46 24 1b 07
                                                                                                                                                                                                                                  Data Ascii: j|d\#ol5RuWXrzy\,vWQgIy%M1"Dwj,/Tj-kzUe'o[UC.L~y7D=^)Xn@%;<.y,_a|!2";7<cU\2e~8>*i/F$
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 06 9d 3d 65 50 ef 00 ba 76 82 3d de 83 ff ef 9f 1d 1e 1f 61 69 68 f4 ec 64 0f 7b 70 74 f0 c3 ab c3 1f 0e 8e f6 0f a0 e2 a3 63 2a 7d 76 7c 02 05 df 9e ca 0a cc db 3b 39 3c c5 16 8f df 9e 61 ed 63 02 08 30 8e 0e 04 44 44 37 e1 00 7a 81 60 de 1c 9c c0 e0 5f ef 11 d4 97 2e fa 07 8f be 2a 49 7b df 7c 8b ab 72 e1 08 04 25 63 82 45 2c ec 1a d4 bc de 28 ee 79 3c 5f ad ee de bd 23 6e fa ee 5d 74 3e 59 2b 31 03 dc 67 af 2c 93 db ed 6d 17 1a 1f e8 e2 b0 2e 57 2b 37 57 89 4c b2 42 eb b0 1e 80 75 79 fc 21 57 f6 11 30 05 d4 10 40 b8 c6 20 70 27 a0 b2 51 b5 35 29 3c 53 5b cf 90 9d 9e aa 4e 27 b0 06 2f 73 bb 39 4b b6 a3 60 07 4d ba 2d d8 9f e5 24 dc 55 c1 82 7a e5 08 f9 50 c2 37 f2 c4 ed f1 60 0a 66 3a f0 c1 42 74 bc c0 8e 5b 32 9e af 43 14 ad d9 2d 69 bd 4c 43 96 43 ca
                                                                                                                                                                                                                                  Data Ascii: =ePv=aihd{ptc*}v|;9<ac0DD7z`_.*I{|r%cE,(y<_#n]t>Y+1g,m.W+7WLBuy!W0@ p'Q5)<S[N'/s9K`M-$UzP7`f:Bt[2C-iLCC
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 60 79 2f f8 34 9d a3 67 1f 32 c3 91 51 5b b5 be aa c8 74 a4 17 0d 39 cc 3a 85 a1 ad fa fb aa a2 cf 7c 7b 69 bc 84 c1 9d a2 03 dc 2c 92 16 28 58 28 0c fd 4d 60 e2 e0 36 71 29 76 fc 84 b9 e5 f4 38 be 13 f8 bf 53 ea 70 b4 b5 cb 10 27 d1 b9 e2 b8 93 35 53 04 74 7f 31 a1 25 6c 2c 86 7d 68 a8 15 f1 ee 70 c8 5a 83 88 ff c2 ff 24 36 11 2e fb ed 60 d7 08 d6 ec 59 a8 42 a5 51 66 ea f1 30 aa 6d e5 a5 b4 55 8d 1c 24 61 dd 70 03 2b f9 25 05 17 a9 a6 52 80 f8 75 b9 24 16 50 02 0b 38 3b 79 7b a0 7f ab 74 21 8b 48 5d d5 42 07 48 09 05 23 f0 7d 91 8b da 6a 44 bf 48 b9 54 e5 4a 50 bb 38 60 0b 95 71 2c 1c 0d 47 8e e4 74 e5 6a 69 75 cf 16 9d df 8b 6f a8 6f 99 cd 9d 92 b4 6c 15 30 be 64 35 5e bf 4b 82 92 82 09 cc ad 5c 37 32 4b 9a 63 3d 86 0e 3e b0 48 ca 8a bf cc 8a 04 f7 27
                                                                                                                                                                                                                                  Data Ascii: `y/4g2Q[t9:|{i,(X(M`6q)v8Sp'5St1%l,}hpZ$6.`YBQf0mU$ap+%Ru$P8;y{t!H]BH#}jDHTJP8`q,Gtjiuool0d5^K\72Kc=>H'
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 67 f5 d1 62 28 93 0f b1 5c 4c f4 53 1a ab 23 13 58 3a 04 c6 37 94 01 a2 dc b1 a7 a4 16 81 91 06 49 b9 5f cc f8 5e 8d 31 e8 a0 fa fc e9 4f a8 99 ad 56 c9 f3 f8 af c3 ed ed e4 59 fc d7 ef 56 ab ff f9 b3 48 fd d3 5f 49 6f 23 ce 8a 7e d2 b8 10 a6 9c 87 3b 14 cf 87 b0 58 63 19 26 bb 5e 0b bf b7 b3 49 c1 72 6a 03 35 b6 ca b1 02 96 b1 1a 87 b4 cb 2b 2a b8 94 85 9e 7f d7 8a 3c 49 65 4c 6d 50 6e 3a 4d c2 14 04 5b dc 83 55 8d c0 bf 43 b7 b8 ea c5 57 06 4f a3 c1 60 82 78 09 a6 0d 53 1b 91 4b fc de 95 df 4a 3d 89 fd 18 75 a9 6a b5 c2 3f f4 73 0c ff fa 51 25 2c 38 03 4b e1 c8 86 47 a1 e8 2e 3c da 81 62 c7 fd c2 53 79 f9 1a 54 24 24 e0 50 c5 9b a3 ef f4 7c d2 26 30 9d 02 23 93 0e c2 c0 8f d0 7f 10 92 9f 40 e5 ea 19 15 28 7a ba 3b 79 08 96 ed 03 39 0c 20 1a 74 be 87 fe
                                                                                                                                                                                                                                  Data Ascii: gb(\LS#X:7I_^1OVYVH_Io#~;Xc&^Irj5+*<IeLmPn:M[UCWO`xSKJ=uj?sQ%,8KG.<bSyT$$P|&0#@(z;y9 t
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: d5 7f e1 2b 2b 43 77 10 c6 83 76 0a 79 21 75 58 7a 79 3e a1 da 03 1d 2f 06 35 1c 1a 1a 8e ca 67 2e 50 7d 77 8d d0 18 b4 0c 0b a4 ab 4b 15 3c 2f 27 12 3c 9e 8f 53 cb 40 93 6e e3 14 e8 1b 49 b4 1a dc 07 3a 63 0a 06 23 fe 20 63 ff 05 ee c9 0a 93 11 04 32 25 6f ed aa 41 e1 a7 b9 2c e4 57 fb 1c 35 82 1e 29 c5 a4 0c 75 e8 ba ea dc 6a 95 60 7c 12 16 7e f7 d0 88 94 2e 5c de 7f 7a 45 05 23 e2 81 4b 2c 42 97 97 61 ce 5e 79 09 5a 54 22 1c b1 79 43 a8 cb 7b ca 34 8f 2a e2 4e c1 5c c4 bf 42 d5 7b f8 8c 7b 43 1b de 17 22 ef df 51 41 6a 88 a7 a2 7d 0f c0 51 e1 96 ae 78 ed ab a3 62 74 a8 af fb 64 81 c2 83 ef c6 fe 07 18 75 29 6e 2f 28 70 b9 8b 43 37 18 0c db 75 ce 4f d7 f9 15 4f 24 74 56 eb 3b a3 f7 fb 46 9e 20 28 3b a2 64 d8 08 a1 62 66 fc 13 e1 1c 85 79 de 14 73 a5 8f
                                                                                                                                                                                                                                  Data Ascii: ++Cwvy!uXzy>/5g.P}wK</'<S@nI:c# c2%oA,W5)uj`|~.\zE#K,Ba^yZT"yC{4*N\B{{C"QAj}Qxbtdu)n/(pC7uOO$tV;F (;dbfys
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: c1 e5 3a b2 6e d6 71 8e d7 a0 5c 08 84 af c9 82 de 25 41 4d b8 96 5b 9f 93 42 a5 bf e3 3b 69 6c 44 97 4c 9e 98 8c ae f5 bb 3f d1 3b 26 9c 19 d1 91 3a d6 76 cb fe b3 84 85 16 ed 31 a1 dd 46 67 cc 9f 27 f9 53 40 bd 1f 1d 32 e2 45 d1 89 44 e0 7e eb 7c 6a 6b 67 4c 2b 08 32 66 17 24 60 05 5a 26 7b fc e9 55 c5 99 a4 72 6d f6 6d 7e b2 af 7a c6 83 e3 09 3d 56 54 c8 a7 2e be a5 e3 d5 f0 6f 4d fb 2b 6f 63 7c f7 e2 5d 9a a7 f5 bb 6a 91 e4 3e 7b 29 52 ca 65 c6 df 4d 8b 4c 7a 1d 64 e6 2b 2b b3 b4 9e 61 92 d9 bf 89 6c c1 ff df d1 7b 1b 32 e7 7b 91 33 cd 52 4c e3 e2 d1 a6 9f 45 a2 9a 18 95 fc a3 48 be 16 af 59 41 3b f4 9a 95 ca fd 9b 9b 8b 97 32 ab ac 1f dc 2c 0e cb 47 65 fd 5d 36 25 b1 80 37 7e ce 54 de bf 14 0e 88 e7 8b c1 c9 ac 7f f4 8d 57 e6 ff 6f 03 2c e1 51 e6 fd
                                                                                                                                                                                                                                  Data Ascii: :nq\%AM[B;ilDL?;&:v1Fg'S@2ED~|jkgL+2f$`Z&{Urmm~z=VT.oM+oc|]j>{)ReMLzd++al{2{3RLEHYA;2,Ge]6%7~TWo,Q
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: ae 09 7f 41 27 51 18 8e ef 84 4e be b5 bb 8e 44 de 5a ee a4 f3 ce 9d 74 bc fe d9 da f5 36 51 5f fa b4 8d 10 37 12 55 5b 43 d2 a1 9c e9 ef 7a a1 cb 33 3b 54 14 95 fc 5d c8 5a 8f 3c c9 fe 7c 53 1b 90 92 e8 7a 9f 2e 6a 41 1d b9 8f ff b5 5f 8a d0 98 ec bb 7c b9 eb fe 34 37 f2 14 03 08 1a f1 b2 f2 1d 06 c8 68 df c6 0c 85 d1 e4 dd c1 1d 0d 7b e1 70 71 df 6c 47 98 2d 94 c5 4c 8d 8f ae 43 18 50 e6 ff d9 e9 fa 18 0e 64 7c 47 37 a0 e6 88 46 67 39 f7 5d d2 50 7e 55 7c e5 e6 be 39 2b 66 02 e3 d9 15 96 f2 0e 2c e5 93 70 8c 84 18 61 c4 7b 83 0b 51 2e 85 1a ba e2 d3 5a a1 ed 2b f4 dc 7b f3 7c 3f 64 36 bf 74 74 4f 59 a7 b1 4b b9 ac ae ba f7 10 09 67 f2 cd d5 e1 86 37 57 1b 2f ae f6 ec e8 59 02 57 09 40 da 86 ea 78 45 8b 44 7f 73 bb 87 cb 47 bc 6c 2d 1c b7 ba 1c ad bc b3
                                                                                                                                                                                                                                  Data Ascii: A'QNDZt6Q_7U[Cz3;T]Z<|Sz.jA_|47h{pqlG-LCPd|G7Fg9]P~U|9+f,pa{Q.Z+{|?d6ttOYKg7W/YW@xEDsGl-
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1390INData Raw: 90 ae 56 a9 23 2c 43 b5 0f 65 35 48 a3 ae b8 1e 4d e8 f8 95 ad 82 0d 77 56 43 ee df e3 ec c4 ad dd a0 1e df 77 84 4a 35 b7 e9 5d 39 0f ca 32 f1 54 0b 6e 4c 6e 7a 0d ba 34 fd e7 20 b9 b0 27 b2 e3 c0 63 e4 31 2b a7 8c 75 19 eb 62 43 70 8f 71 47 8e 1a 5b aa 77 18 ab 56 45 20 54 17 25 bf 49 f9 87 d7 c5 8c cc 5b f9 09 13 56 a7 b9 88 7d 52 41 05 83 ac b8 f4 71 39 cc 8e f3 57 45 42 e1 a1 2a fe f9 84 c0 91 39 6c a9 3e ca ad 33 25 7e 70 6c 22 2b 65 9c 87 70 96 59 9b d9 ca f3 84 45 f4 6b ba 20 ac f1 0d f5 92 b6 6a a1 0f af f8 0d cf e8 dc 05 0d 02 c9 95 9e 6e 6d 06 33 97 63 97 15 80 9d dd e4 0d 0a b4 39 d1 2a 1e 6f 0a 9a 05 33 6c 33 ce 61 e9 6f 6f ab 63 00 78 af be bc 55 c9 de 41 7c c5 08 b9 62 f7 50 95 5d 87 a3 a2 9b 02 b4 65 27 02 07 79 89 a8 14 4f fc b0 44 ec 84
                                                                                                                                                                                                                                  Data Ascii: V#,Ce5HMwVCwJ5]92TnLnz4 'c1+ubCpqG[wVE T%I[V}RAq9WEB*9l>3%~pl"+epYEk jnm3c9*o3l3aoocxUA|bP]e'yOD
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC312INData Raw: ad 8e a3 79 5c c6 6a 8f 5c fa e2 83 77 78 f6 50 79 3a d0 6d 48 09 fa 74 90 3a 7f 32 2e 9c e3 28 41 5f b9 30 6a 14 2c 1a e7 41 9a 15 55 46 d8 7d ca 28 f8 67 a8 4e cb 3b 7e 94 b7 c4 fa 24 30 75 74 72 e3 21 42 b9 90 94 8a f3 1a 9a 49 17 19 47 81 a1 62 18 3b f1 e6 34 fb 12 2f 45 3a d7 b7 47 6c 98 1f 81 ee fe c7 d6 e9 de d2 0a 56 9d ff 4e 9d 0e ad fc 50 45 73 88 da e8 ef a3 72 ad 93 fc 79 8f bb 48 3e 39 4f 7e c5 0d 9c 44 8b 23 ad 17 e5 9a e3 91 3d e8 a1 af 4d df 09 a4 8e e0 23 df 5b d3 71 1e 11 83 5b 3e 38 56 b8 8f 7d c9 36 e9 93 8e a0 d9 aa e2 3f 42 76 3e 59 23 45 db af 58 f5 6e 29 69 e5 15 07 70 54 e4 5c 53 b3 a2 0f f2 5c 2d 78 70 a7 e8 3d 6a d0 bf ba 9b 8d b5 9c 26 aa 64 2b 43 57 51 be 47 55 52 fb 22 1d 1f aa b8 be 99 0a 58 e9 5d 8e 55 b7 54 57 8b b6 b3 d5
                                                                                                                                                                                                                                  Data Ascii: y\j\wxPy:mHt:2.(A_0j,AUF}(gN;~$0utr!BIGb;4/E:GlVNPEsryH>9O~D#=M#[q[>8V}6?Bv>Y#EXn)ipT\S\-xp=j&d+CWQGUR"X]UTW


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  57192.168.2.849850142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:40 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:40 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  58192.168.2.849852185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC1532OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.4
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:41 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:40 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  59192.168.2.849853185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC640OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:40 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  60192.168.2.84985735.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC792OUTPOST /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047800050&PageStart=1728047796756&PrevBundleTime=0&LastActivity=2314&IsNewSession=true&ContentEncoding=gzip HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 14830
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC14830OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d 89 76 db 46 96 e8 af f0 31 27 9e 9e d3 24 85 da ab 3c d1 eb 91 2d c9 f1 c4 b1 d3 b1 92 9e 6c 47 07 2b 09 11 24 28 00 5c fb f4 fc da fb a4 f7 0b ef de 02 09 02 20 b5 c5 ce 3b e9 b4 25 1b 4b ad 77 bf b7 16 15 fe de 7d 1f de 76 9f 93 5e f7 6f a3 70 da 7d ae 7b dd 8b 45 91 77 9f ff f4 f7 ee 57 f1 34 e8 3e a7 a2 d7 3d cb 86 98 d4 1d 15 c5 2c 7f 7e 72 b2 5c 2e 07 6e 54 84 d9 34 f6 07 7e 3a 39 89 d2 2c 77 93 f0 24 48 27 6e 3c 9d ba 93 10 5f 73 cc fb cb bc 98 5c e7 e9 3c f3 c3 d3 7e df 4b 52 7f 1c 06 fd fe 33 4c 9e 84 41 3c 9f 1c 24 fb ee 64 e6 c6 c3 69 23 a3 c8 dc 28 8a fd eb 62 3d 0b 8f 66 c4 41 23 b9 f9 76 08 40 b7 d7 fd e2 7f 9d bf 7b 79 f5 c3 37 17 9d 51 31 49 fe 37 a4 7c 28 82 57 e7 97 ef af cf cf de bf 79 fb b2 8e e0 cc
                                                                                                                                                                                                                                  Data Ascii: }vF1'$<-lG+$(\ ;%Kw}v^op}{EwW4>=,~r\.nT4~:9,w$H'n<_s\<~KR3LA<$di#(b=fA#v@{y7Q1I7|(Wy
                                                                                                                                                                                                                                  2024-10-04 13:16:41 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:41 GMT
                                                                                                                                                                                                                                  Content-Length: 29
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:41 UTC29INData Raw: 7b 22 42 75 6e 64 6c 65 54 69 6d 65 22 3a 31 37 32 38 30 34 37 38 30 31 30 35 37 7d 0a
                                                                                                                                                                                                                                  Data Ascii: {"BundleTime":1728047801057}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  61192.168.2.84985835.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC792OUTPOST /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047800031&PageStart=1728047796756&PrevBundleTime=0&IsNewSession=true&SkipResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 62084
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC16384OUTData Raw: 7b 22 53 65 71 22 3a 31 2c 22 57 68 65 6e 22 3a 38 2c 22 45 76 74 73 22 3a 5b 7b 22 4b 69 6e 64 22 3a 32 35 2c 22 41 72 67 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 66 74 65 72 6e 69 63 2e 63 6f 6d 2f 66 6f 72 73 61 6c 65 2f 64 6f 6d 61 69 6e 6e 61 6d 65 73 61 6c 65 73 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 26 74 72 61 66 66 69 63 5f 74 79 70 65 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 26 74 72 61 66 66 69 63 5f 69 64 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 26 64 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 26 73 6f 75 72 63 65 3d 2d 2d 62 6c 6f 63 6b 65 64 2d 2d 22 2c 22 3c 21
                                                                                                                                                                                                                                  Data Ascii: {"Seq":1,"When":8,"Evts":[{"Kind":25,"Args":["https://www.afternic.com/forsale/domainnamesales.com?utm_source=--blocked--&utm_medium=--blocked--&utm_campaign=--blocked--&traffic_type=--blocked--&traffic_id=--blocked--&d=--blocked--&source=--blocked--","<!
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC16384OUTData Raw: 6d 33 69 3a 20 23 37 36 37 36 37 36 3b 20 2d 2d 75 78 2d 31 6d 61 72 6f 67 7a 3a 20 23 41 45 31 33 30 32 3b 20 2d 2d 75 78 2d 31 37 68 74 7a 38 36 3a 20 23 66 66 66 3b 20 2d 2d 75 78 2d 35 67 31 39 69 74 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2d 2d 75 78 2d 6c 37 7a 71 37 70 3a 20 23 46 46 46 46 46 46 3b 20 2d 2d 75 78 2d 76 75 65 6b 6f 77 3a 20 23 31 31 31 3b 20 2d 2d 75 78 2d 31 69 69 69 71 73 33 3a 20 23 46 46 42 42 42 42 3b 20 2d 2d 75 78 2d 62 73 6d 6e 6d 6e 3a 20 23 46 42 44 39 45 44 3b 20 2d 2d 75 78 2d 36 30 69 67 33 31 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2d 2d 75 78 2d 31 79 6d 75 38 79 67 3a 20 23 31 30 34 41 38 35 3b 20 2d 2d 75 78 2d 6d 6b 32 6c 6e 39 3a 20 23 44 36 44 36 44 36 3b 20 2d 2d 75 78 2d 63 39 75 76 69 6d 3a 20 23 31
                                                                                                                                                                                                                                  Data Ascii: m3i: #767676; --ux-1marogz: #AE1302; --ux-17htz86: #fff; --ux-5g19it: transparent; --ux-l7zq7p: #FFFFFF; --ux-vuekow: #111; --ux-1iiiqs3: #FFBBBB; --ux-bsmnmn: #FBD9ED; --ux-60ig31: transparent; --ux-1ymu8yg: #104A85; --ux-mk2ln9: #D6D6D6; --ux-c9uvim: #1
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC16384OUTData Raw: 39 39 39 39 39 39 39 34 2c 36 34 39 31 2e 35 2c 36 35 30 36 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 36 35 30 36 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 37 35 32 30 2e 36 30 30 30 30 30 30 30 30 30 30 36 2c 36 35 30 37 2e 32 30 30 30 30 30 30 30 30 30 31 32 2c 37 35 32 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 2c 37 38 34 30 2e 32 30 30 30 30 30 30 30 30 30 31 32 2c 37 38 34 31 2e 37 30 30 30 30 30 30 30 30 30 31 32 2c 31 33 33 36 33 2c 31 33 33 36 33 2c 31 33 36 36 33 5d 2c 22 57 68 65 6e 22 3a 33 39 33 35 7d 2c 7b 22 4b 69 6e 64 22 3a 35 37 2c 22 41 72 67 73 22 3a 5b 32 2c 22 68 74 74 70 73 3a 2f 2f 66 73 2d 6f 62 66 75 73 63 61 74 65 64 2e 69 6e 76 61 6c 69 64 3f 75 72 6c 2d 69 64 3d 31 31 22 2c 34 37 38 34 2e 36 30 30 30 30 30 30 30 30 30 30 36
                                                                                                                                                                                                                                  Data Ascii: 99999994,6491.5,6506.100000000006,6506.100000000006,7520.600000000006,6507.200000000012,7522.8000000000175,7840.200000000012,7841.700000000012,13363,13363,13663],"When":3935},{"Kind":57,"Args":[2,"https://fs-obfuscated.invalid?url-id=11",4784.600000000006
                                                                                                                                                                                                                                  2024-10-04 13:16:40 UTC12932OUTData Raw: 22 41 72 67 73 22 3a 5b 32 2c 22 68 74 74 70 73 3a 2f 2f 66 73 2d 6f 62 66 75 73 63 61 74 65 64 2e 69 6e 76 61 6c 69 64 3f 75 72 6c 2d 69 64 3d 38 22 2c 32 38 37 37 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 2c 31 39 35 35 2e 38 39 39 39 39 39 39 39 39 39 39 34 32 2c 22 6c 69 6e 6b 22 2c 30 2c 30 2c 32 38 37 37 2e 32 30 30 30 30 30 30 30 30 30 31 31 36 2c 32 38 39 33 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 2c 32 38 39 33 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 2c 32 38 39 33 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 2c 34 30 31 38 2e 33 39 39 39 39 39 39 39 39 39 39 34 2c 32 38 39 33 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 2c 34 30 31 39 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 2c 34 34 36 39 2e 33 30 30 30 30 30 30 30 30 30 31 37 35 2c 34 38 33 33
                                                                                                                                                                                                                                  Data Ascii: "Args":[2,"https://fs-obfuscated.invalid?url-id=8",2877.2000000000116,1955.8999999999942,"link",0,0,2877.2000000000116,2893.3000000000175,2893.3000000000175,2893.3000000000175,4018.399999999994,2893.8000000000175,4019.3000000000175,4469.3000000000175,4833
                                                                                                                                                                                                                                  2024-10-04 13:16:41 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:41 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  62192.168.2.849859185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:44 UTC659OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0Nzc5Ny43NDI6Mzk1YzM4M2RhOGFiZjY5YWQ3YWZhZGIxYTVmZDc2MDdjOGI5M2NkMTlkNGFiZDAyMzAxOGU5NDdjMDE5NTEzOTo2NmZmZWFiNWI1MjRi HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:44 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:44 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  63192.168.2.849845142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:44 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=9v1eh3675s7v&aqid=t-r_ZvaKGdqQiM0P0pGJwQ8&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=488%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=14%7C0%7C1559%7C7%7C1059&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:44 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-K09RIOEV8U3r2Q_5PKOkJg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:44 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  64192.168.2.849860142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:45 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=27s1cbqqfgnx&aqid=t-r_ZvaKGdqQiM0P0pGJwQ8&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1368&adbw=530&adbah=488%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=14%7C0%7C1559%7C7%7C1059&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:45 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kfwbw37DXOBynRTzy59X1Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:45 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  65192.168.2.84986135.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:45 UTC572OUTGET /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047800050&PageStart=1728047796756&PrevBundleTime=0&LastActivity=2314&IsNewSession=true&ContentEncoding=gzip HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC280INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                  Allow: OPTIONS,POST
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:45 GMT
                                                                                                                                                                                                                                  Content-Length: 19
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                                                  Data Ascii: Method Not Allowed


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  66192.168.2.84986235.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:45 UTC786OUTPOST /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047804970&PageStart=1728047796756&PrevBundleTime=0&IsNewSession=true&DeltaT=4941&ContentEncoding=gzip HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 14830
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:45 UTC14830OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d 89 76 db 46 96 e8 af f0 31 27 9e 9e d3 24 85 da ab 3c d1 eb 91 2d c9 f1 c4 b1 d3 b1 92 9e 6c 47 07 2b 09 11 24 28 00 5c fb f4 fc da fb a4 f7 0b ef de 02 09 02 20 b5 c5 ce 3b e9 b4 25 1b 4b ad 77 bf b7 16 15 fe de 7d 1f de 76 9f 93 5e f7 6f a3 70 da 7d ae 7b dd 8b 45 91 77 9f ff f4 f7 ee 57 f1 34 e8 3e a7 a2 d7 3d cb 86 98 d4 1d 15 c5 2c 7f 7e 72 b2 5c 2e 07 6e 54 84 d9 34 f6 07 7e 3a 39 89 d2 2c 77 93 f0 24 48 27 6e 3c 9d ba 93 10 5f 73 cc fb cb bc 98 5c e7 e9 3c f3 c3 d3 7e df 4b 52 7f 1c 06 fd fe 33 4c 9e 84 41 3c 9f 1c 24 fb ee 64 e6 c6 c3 69 23 a3 c8 dc 28 8a fd eb 62 3d 0b 8f 66 c4 41 23 b9 f9 76 08 40 b7 d7 fd e2 7f 9d bf 7b 79 f5 c3 37 17 9d 51 31 49 fe 37 a4 7c 28 82 57 e7 97 ef af cf cf de bf 79 fb b2 8e e0 cc
                                                                                                                                                                                                                                  Data Ascii: }vF1'$<-lG+$(\ ;%Kw}v^op}{EwW4>=,~r\.nT4~:9,w$H'n<_s\<~KR3LA<$di#(b=fA#v@{y7Q1I7|(Wy
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.afternic.com
                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:46 GMT
                                                                                                                                                                                                                                  Content-Length: 29
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC29INData Raw: 7b 22 42 75 6e 64 6c 65 54 69 6d 65 22 3a 31 37 32 38 30 34 37 38 30 36 30 30 35 7d 0a
                                                                                                                                                                                                                                  Data Ascii: {"BundleTime":1728047806005}


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  67192.168.2.84986335.186.194.584432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC566OUTGET /rec/bundle?OrgId=YKBRC&UserId=5001536216444928&SessionId=8376203824000178411&PageId=5597925572829487417&Seq=1&ClientTime=1728047804970&PageStart=1728047796756&PrevBundleTime=0&IsNewSession=true&DeltaT=4941&ContentEncoding=gzip HTTP/1.1
                                                                                                                                                                                                                                  Host: rs.fullstory.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC280INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                  Allow: OPTIONS,POST
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:46 GMT
                                                                                                                                                                                                                                  Content-Length: 19
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-10-04 13:16:46 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                                                  Data Ascii: Method Not Allowed


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  68192.168.2.849864185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC1443OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  rtt: 250
                                                                                                                                                                                                                                  downlink: 1.3
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:48 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_s9UkrNWECM1DR4oDFs7b0e3xd0DpxFd8zNA+LFsCJfpLo69CVI0v/vdKlXHTXfyqfxy5wpmx6QDaWco6f8Sn9Q==
                                                                                                                                                                                                                                  X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                                                                                  X-Domain: tommysingerjewelry.com
                                                                                                                                                                                                                                  X-Language: english
                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                  X-Subdomain: www.demo
                                                                                                                                                                                                                                  X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC2372INData Raw: 34 64 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 73 39 55 6b 72 4e 57 45 43 4d 31 44 52 34 6f 44 46 73 37 62 30 65 33 78 64 30 44 70 78 46 64 38 7a 4e 41 2b 4c 46 73 43 4a 66 70 4c 6f 36 39 43 56 49 30 76 2f 76 64 4b 6c 58 48 54 58 66 79 71 66 78 79 35 77 70 6d 78 36 51 44 61 57 63 6f 36 66
                                                                                                                                                                                                                                  Data Ascii: 4d9d<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_s9UkrNWECM1DR4oDFs7b0e3xd0DpxFd8zNA+LFsCJfpLo69CVI0v/vdKlXHTXfyqfxy5wpmx6QDaWco6f
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC1724INData Raw: 78 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 23 73 61 6c 65 5f 64 69 73 63 72 65 65 74 20 61 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 30 2c 32 34 30 2c 32 34 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 38 70 78 3b 0a 7d 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 23 67 72 65 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 31 34 35 2c 31 34 30 2c 31 33 37 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72
                                                                                                                                                                                                                                  Data Ascii: x 20px 0 0;}#sale_discreet a { text-decoration: none; color: rgb(240,240,240); font-size: 14px;}#sale_prominent { height: 68px;}#sale_prominent #grey { background: rgb(145,140,137); color: rgb(255,255,255); text-align: r
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC4744INData Raw: 65 61 6b 20 7b 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 20 3a 20 34 38 30 70 78 29 20 7b 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 7b 0a 09 09 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 37 30 70 78 3b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 09 72 69 67 68 74 3a 2d 31 32 30 70 78 3b 0a 09 09 74 6f 70 3a 34 32 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 0a 09 7d 0a 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 61 20 7b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                  Data Ascii: eak {display:none;}@media only screen and (min-width : 480px) {#sale_diagonal_orange {width: 400px;height:70px;position:fixed;right:-120px;top:42px;line-height:20px; z-index: 20;}#sale_diagonal_orange a {-webkit-trans
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC5930INData Raw: 6d 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 73 48 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 64 73 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 32 30 32 34 20 43 6f 70 79 72 69 67 68 74 2e 20 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 22
                                                                                                                                                                                                                                  Data Ascii: m</h1> </div> <div class="adsHolder"> <div id="ads"></div> </div> </div> </div> <div class="footer"> 2024 Copyright. All Rights Reserved.<br/><br/><a href="javascript:void(0);"
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC5105INData Raw: 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 20 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 20 65 6c 73 65 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 61 6e 73 77 65 72 63 68 65 63 6b 26 61 6e 73 77 65 72 3d 79 65 73 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29
                                                                                                                                                                                                                                  Data Ascii: + encodeURIComponent(status.error_code) + "&uid=" + encodeURIComponent(uniqueTrackingID));} else {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=answercheck&answer=yes&uid=" + encodeURIComponent(uniqueTrackingID)
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  69192.168.2.849865185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC1526OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:48 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  70192.168.2.849866185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:49 UTC1397OUTGET /ls.php?t=66ffeac0&token=4427a6ff4fb6a4cae4383dd6ac12bade63ce1345 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:49 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:49 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_gXtsHGryFUihgN/mvGVCnwoLjS2BAuO9+MftQ3wQG4KBzqil5D1AzftLl15DThUUQrJ/e84Dumye8xuPC2eL7g==
                                                                                                                                                                                                                                  X-Log-Success: 66ffeac138ae55eaf2009969
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:49 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}
                                                                                                                                                                                                                                  2024-10-04 13:16:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  71192.168.2.849868142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:49 UTC3017OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgwOC4zOHwwNzdkZTkwZDM1YWJlY2EyZjY1MWExNWU4MmI1ZGJiZGI1ZmZjMmQ0fHx8fHwxfHwwfDB8fHx8MXx8fHx8MHwwfHx8fHx8fHx8fDB8MHx8MHx8fDB8MHxXMTA9fHwxfFcxMD18YTcyMmUwMGRlOGYwNTBhNmE4ZjczMmUzZWEwYjBiNTIwMWM3MDc4Y3wwfGRwLW1vYmlsZS10ZWFtaW50ZXJuZXQwMXwwfDB8fHw%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&type=0&uio [TRUNCATED]
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:50 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:50 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-rXHZMMJ6cFpRv-PtEdw_qg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC583INData Raw: 37 36 36 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: 766c<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                  Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                  Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                                                  Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                                                                                  Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                                                                                  Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC1390INData Raw: 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78
                                                                                                                                                                                                                                  Data Ascii: n:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si34" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:start; -webkit-box


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  72192.168.2.849869142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:49 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:50 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:50 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  73192.168.2.849870185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC648OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:50 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  74192.168.2.849871142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:50 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:16:51 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:51 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:16:51 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  75192.168.2.849873185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:51 UTC1545OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Southwestern+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmwBlLqpj6fJcaOF9JNjzt242gTOBBCBoRJRttzBP1kVydN5DNmmd9xFHPknZdP6S2XO2NChr3mIU25aG_TLCiomI-Cv1q384GDmdXDvva2oEoovdaxsUyVgCEt869aVYzewhwAeBFF6mEofNMg&pcsa=false
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:51 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:51 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  76192.168.2.849874185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:52 UTC667OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgwOC4zNTQyOjQ4MmNiNzk5NGM5N2VkY2FkNjUzMjJmYjRiZmQ4NDcwNmFmYWExNmM4YjhlMjNjNzVkMTU5NzAyNzVlODFiNjY6NjZmZmVhYzA1Njc3Nw%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:16:52 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:52 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:16:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  77192.168.2.849867142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:53 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=801sj0bpnx5a&aqid=wur_Zs_HB8SijuwP38j9qAs&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=48%7C0%7C1544%7C3%7C1110&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:53 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WmVul3Lx1SW1T3U8VskPyw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:53 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  78192.168.2.8498754.175.87.197443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4NfGGC7DXmChBxy&MD=6Fekwx6A HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                  2024-10-04 13:16:53 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                  MS-CorrelationId: 41c375ee-558e-4a87-aa1f-2573a58e5456
                                                                                                                                                                                                                                  MS-RequestId: 78bec333-dd59-40d6-a2ee-f94148a042d9
                                                                                                                                                                                                                                  MS-CV: wvVYnQHErkCQ/PVH.0
                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:53 GMT
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                                                                  2024-10-04 13:16:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                  2024-10-04 13:16:53 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  79192.168.2.849876142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:54 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=5ogauifrzcsv&aqid=wur_Zs_HB8SijuwP38j9qAs&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1386&adbw=530&adbah=506%2C439%2C439&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=48%7C0%7C1544%7C3%7C1110&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:16:54 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-VGrjgeMfJ3O8OxfgfzzFvg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:54 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  80192.168.2.84987713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:57 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                  x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131657Z-15767c5fc55rv8zjq9dg0musxg0000000cf000000000mb4g
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                  2024-10-04 13:16:57 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  81192.168.2.84988013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                  x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131658Z-15767c5fc55qkvj6n60pxm9mbw00000001v0000000000pzc
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  82192.168.2.84987813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                  x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131658Z-15767c5fc55qdcd62bsn50hd6s0000000c8g00000000mgq5
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  83192.168.2.84987913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                  x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131658Z-15767c5fc55v7j95gq2uzq37a00000000cpg00000000phqe
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  84192.168.2.84988213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:58 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                  x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131658Z-15767c5fc552g4w83buhsr3htc0000000cm000000000bupu
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  85192.168.2.84988113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:16:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:16:58 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                  x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131658Z-15767c5fc554wklc0x4mc5pq0w0000000d0g000000000p0v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:16:59 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  86192.168.2.84988313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                  x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc5546rn6ch9zv310e000000005mg000000005vw2
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  87192.168.2.84988713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                  x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc55v7j95gq2uzq37a00000000cx0000000000za4
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  88192.168.2.84988413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                  x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc5546rn6ch9zv310e000000005mg000000005vw3
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  89192.168.2.84988513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                  x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc55whfstvfw43u8fp40000000cn000000000kbhn
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  90192.168.2.84988613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                  x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc554l9xf959gp9cb1s00000006pg00000000k0nh
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  91192.168.2.84988913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                  x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc55kg97hfq5uqyxxaw0000000ch000000000f468
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  92192.168.2.84989113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                  x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc55kg97hfq5uqyxxaw0000000cng000000006et1
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  93192.168.2.84989013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                  x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc55472x4k7dmphmadg0000000c8000000000cpkz
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  94192.168.2.84989313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                  x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc5546rn6ch9zv310e000000005gg00000000e685
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  95192.168.2.84989213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:00 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                  x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131700Z-15767c5fc55tsfp92w7yna557w0000000cn00000000093sr
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  96192.168.2.84989613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                  x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131701Z-15767c5fc554w2fgapsyvy8ua00000000c0g00000000gam4
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  97192.168.2.84989413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                  x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131701Z-15767c5fc55lghvzbxktxfqntw0000000c7g00000000euww
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  98192.168.2.84989813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                  x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131701Z-15767c5fc55rv8zjq9dg0musxg0000000ck000000000d2xw
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  99192.168.2.84989513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                  x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131701Z-15767c5fc55dtdv4d4saq7t47n0000000cdg000000006ahp
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  100192.168.2.84989713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:01 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                  x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131701Z-15767c5fc55xsgnlxyxy40f4m00000000ckg000000002490
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:01 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  101192.168.2.849900185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC1449OUTGET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  rtt: 250
                                                                                                                                                                                                                                  downlink: 1.3
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_R92rG2jjyQEhDTyu+J3/swYKABmNB7Szm2iaEjmRBXuBLGkcgZUqp41q5oDb1cSIXKEttpFwM8QYK/OwnJA+Vg==
                                                                                                                                                                                                                                  X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                                                                                  X-Domain: tommysingerjewelry.com
                                                                                                                                                                                                                                  X-Language: english
                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                  X-Subdomain: www.demo
                                                                                                                                                                                                                                  X-Template: tpl_CleanPeppermintBlack_oneclick
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC2372INData Raw: 34 64 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 52 39 32 72 47 32 6a 6a 79 51 45 68 44 54 79 75 2b 4a 33 2f 73 77 59 4b 41 42 6d 4e 42 37 53 7a 6d 32 69 61 45 6a 6d 52 42 58 75 42 4c 47 6b 63 67 5a 55 71 70 34 31 71 35 6f 44 62 31 63 53 49 58 4b 45 74 74 70 46 77 4d 38 51 59 4b 2f 4f 77 6e
                                                                                                                                                                                                                                  Data Ascii: 4d9d<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_R92rG2jjyQEhDTyu+J3/swYKABmNB7Szm2iaEjmRBXuBLGkcgZUqp41q5oDb1cSIXKEttpFwM8QYK/Own
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC1724INData Raw: 78 20 32 30 70 78 20 30 20 30 3b 0a 7d 0a 23 73 61 6c 65 5f 64 69 73 63 72 65 65 74 20 61 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 30 2c 32 34 30 2c 32 34 30 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 38 70 78 3b 0a 7d 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 23 67 72 65 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 31 34 35 2c 31 34 30 2c 31 33 37 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72
                                                                                                                                                                                                                                  Data Ascii: x 20px 0 0;}#sale_discreet a { text-decoration: none; color: rgb(240,240,240); font-size: 14px;}#sale_prominent { height: 68px;}#sale_prominent #grey { background: rgb(145,140,137); color: rgb(255,255,255); text-align: r
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC4744INData Raw: 65 61 6b 20 7b 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 20 3a 20 34 38 30 70 78 29 20 7b 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 7b 0a 09 09 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 09 09 68 65 69 67 68 74 3a 37 30 70 78 3b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 09 72 69 67 68 74 3a 2d 31 32 30 70 78 3b 0a 09 09 74 6f 70 3a 34 32 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 0a 09 7d 0a 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 61 20 7b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                                                                  Data Ascii: eak {display:none;}@media only screen and (min-width : 480px) {#sale_diagonal_orange {width: 400px;height:70px;position:fixed;right:-120px;top:42px;line-height:20px; z-index: 20;}#sale_diagonal_orange a {-webkit-trans
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC5930INData Raw: 6d 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 73 48 6f 6c 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 61 64 73 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 32 30 32 34 20 43 6f 70 79 72 69 67 68 74 2e 20 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 3c 62 72 2f 3e 3c 62 72 2f 3e 0a 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 3b 22
                                                                                                                                                                                                                                  Data Ascii: m</h1> </div> <div class="adsHolder"> <div id="ads"></div> </div> </div> </div> <div class="footer"> 2024 Copyright. All Rights Reserved.<br/><br/><a href="javascript:void(0);"
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC5105INData Raw: 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 61 74 75 73 2e 65 72 72 6f 72 5f 63 6f 64 65 29 20 2b 20 22 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d 20 65 6c 73 65 20 7b 61 6a 61 78 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 61 6e 73 77 65 72 63 68 65 63 6b 26 61 6e 73 77 65 72 3d 79 65 73 26 75 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 6e 69 71 75 65 54 72 61 63 6b 69 6e 67 49 44 29 29 3b 7d
                                                                                                                                                                                                                                  Data Ascii: ncodeURIComponent(status.error_code) + "&uid=" + encodeURIComponent(uniqueTrackingID));} else {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=answercheck&answer=yes&uid=" + encodeURIComponent(uniqueTrackingID));}
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  102192.168.2.84990613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                  x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131702Z-15767c5fc554wklc0x4mc5pq0w0000000ctg00000000nk3x
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  103192.168.2.84990313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                  x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131702Z-15767c5fc554l9xf959gp9cb1s00000006s000000000b56x
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  104192.168.2.84990413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                  x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131702Z-15767c5fc55n4msds84xh4z67w000000067g00000000fftn
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  105192.168.2.84990213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                  x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131702Z-15767c5fc554w2fgapsyvy8ua00000000c50000000004wzc
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  106192.168.2.84990513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                  x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131702Z-15767c5fc552g4w83buhsr3htc0000000chg00000000fegx
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  107192.168.2.849899185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC1532OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:02 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  108192.168.2.84990813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                  x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131703Z-15767c5fc5546rn6ch9zv310e000000005m00000000082gv
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  109192.168.2.84991113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                  x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131703Z-15767c5fc55sdcjq8ksxt4n9mc00000001zg000000002cak
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  110192.168.2.84991013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                  x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131703Z-15767c5fc55852fxfeh7csa2dn0000000chg000000006akg
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  111192.168.2.84990713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                  x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131703Z-15767c5fc552g4w83buhsr3htc0000000cn0000000008bdt
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  112192.168.2.84990913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                  x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131703Z-15767c5fc55fdfx81a30vtr1fw0000000cxg00000000bhwq
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  113192.168.2.849915142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  114192.168.2.849912185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC648OUTGET /track.php?domain=tommysingerjewelry.com&toggle=browserjs&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: browserjs
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  115192.168.2.849916142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC3035OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=000001%2C000003%2C%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-mobile-teaminternet01&r=m&sct=ID%3D6922ed34479ef86b%3AT%3D1728047772%3ART%3D1728047772%3AS%3DALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q&sc_status=6&hl=en&rpbu=https%3A%2F%2Fwww.demo.tommysingerjewelry.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0NzgyMi4yNTA0fDNlNzVkYWI2YmU2ZWI0NTdlZGFkODc5MzExM2FhMTgzMTRhNmYzYzN8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%253D%253D&terms=Tommy%20Singer%20Jewelry%2CTurquoise%20Jewelry%2CSouthwestern%20Jewelry%2CMens%20Silver%20Jewelry%2CSilver%20Sterling%20Jewelry%2CIndian%20Jewelry%20Pendants%2CZuni%20Coral%20Jewelry%2CBracelet%20Jewelry%2CSilver%20and%20Turquoise%20Jewelry%2CCheap%20Diamond%20Jewelry&max_radlink_len=40&ty [TRUNCATED]
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ogIk23Jew-w38CH5nfalsQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC583INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: 8000<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 3a 35 30 70 78 3b 63 6f 6c 6f 72 3a 23 63 63 63 63 63 63 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 37 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 36 66 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 33 36 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 33 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                  Data Ascii: :50px;color:#cccccc;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si27:hover{color:#ff6f00;text-decoration:underline;}.si36{height:100%;}.si34{margin-bottom:0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 74 74 6f 6d 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 7d 2e 73 69 31 38 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 31 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 39 7b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 64 64 64 64 3b 7d 2e 73 69 32 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 38 36 62 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                  Data Ascii: ttom:3px;padding-top:3px;}.si18{color:#dddddd;}.si18:hover{text-decoration:underline;}.si19{color:#dddddd;}.si20{font-family:Roboto,arial,sans-serif;font-size:12px;line-height:20px;color:#dddddd;}.si21{font-weight:700;background-color:#186bf2;border-radiu
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 23 38 36 38 35 38 61 3b 7d 2e 73 69 32 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d 2e 73 69 37 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 20 4c 69 67 68 74 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                                                  Data Ascii: px;padding-bottom:1px;padding-left:1px;padding-right:1px;padding-top:1px;color:#86858a;}.si26{font-family:Roboto,arial,sans-serif;font-size:14px;line-height:24px;color:#ffffff;}.si72{font-family:"Roboto Light",arial,sans-serif;font-size:12px;line-height:2
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 73 69 6f 6e 4c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 20 20 20 20 3c 2f 68 65 61 64 3e 20 3c 62 6f 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72
                                                                                                                                                                                                                                  Data Ascii: sionLink:hover{text-decoration:underline;}</style> <meta content="NOINDEX, NOFOLLOW" name="ROBOTS"> <meta content="telephone=no" name="format-detection"> <meta content="origin" name="referrer"> </head> <body> <div id="adBlock"> <div id="ssrad-master
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f
                                                                                                                                                                                                                                  Data Ascii: -pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si39" style="-ms-flex-direction:row; -webkit-box-orient:ho
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC1390INData Raw: 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                  Data Ascii: ection:column; flex-direction:column;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div cla


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  116192.168.2.849913185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:03 UTC1403OUTGET /ls.php?t=66ffeace&token=7a318cbbb6927a3c385e0a29333bb71c66363a2e HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC922INHTTP/1.1 201 Created
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Charset: utf-8
                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:03 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_j3Qh95ffZgvyuPNMxwZ6ih4jX5NjNfFBM/cmsnaTkTVr0HPv02yHDUZ49TKn8tgE991zCCJvR2Jc16dGakydjQ==
                                                                                                                                                                                                                                  X-Log-Success: 66ffeacfe96a3dda3c05a295
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 10{"success":true}
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  117192.168.2.84991913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                  x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131704Z-15767c5fc55472x4k7dmphmadg0000000cb0000000002zwb
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  118192.168.2.84992013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                  x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131704Z-15767c5fc55852fxfeh7csa2dn0000000chg000000006anh
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  119192.168.2.84991813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                  x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131704Z-15767c5fc554wklc0x4mc5pq0w0000000cx000000000d4az
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  120192.168.2.84992213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                  x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131704Z-15767c5fc55v7j95gq2uzq37a00000000cpg00000000pk44
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  121192.168.2.84992113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                  x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131704Z-15767c5fc554w2fgapsyvy8ua00000000c3000000000b1ru
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  122192.168.2.849923142.250.185.1104432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:04 UTC770OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 13:17:04 GMT
                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  123192.168.2.84992413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                  x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131705Z-15767c5fc55lghvzbxktxfqntw0000000c7g00000000ev1y
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  124192.168.2.84992613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                  x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131705Z-15767c5fc55sdcjq8ksxt4n9mc00000001w000000000dzgn
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  125192.168.2.84992813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                  x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131705Z-15767c5fc55kg97hfq5uqyxxaw0000000cmg00000000951w
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  126192.168.2.84992913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                  x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131705Z-15767c5fc55gq5fmm10nm5qqr80000000cr0000000009dpp
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  127192.168.2.84992513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                  x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131705Z-15767c5fc55whfstvfw43u8fp40000000cpg00000000faxu
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  128192.168.2.849927185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC1551OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NmZmZWE5NzJlOTllfHx8MTcyODA0Nzc2Ny4yMjQ1fGJmMzRlMmRlNmIwMzAwOGU2ZTFlZTdkOGM4ZWYwMTNlYmM0N2ZjNjZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxhNzIyZTAwZGU4ZjA1MGE2YThmNzMyZTNlYTBiMGI1MjAxYzcwNzhjfDB8ZHAtbW9iaWxlLXRlYW1pbnRlcm5ldDAxfDB8MHx8fA%3D%3D&query=Turquoise+Jewelry&afdToken=ChMIgcTRzOf0iAMVyv67CB2_4TfGEmsBlLqpj7gmxZVayP98c3SzCJbmMPKWkKdEKjr_uzV_I64tDkJPOYbtJ433xEIxT5cAgaFxxRNXWHhlTA7ilNW55B9yMBfCa1SMtrtQvPwegEVuhTW1E5KxT4wuNHRUVpyZ3e-00XFtiyBzMw&pcsa=false&nb=0&nm=3
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:05 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  129192.168.2.84993013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                  x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131706Z-15767c5fc55kg97hfq5uqyxxaw0000000cpg0000000031mf
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  130192.168.2.84993313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                  x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131706Z-15767c5fc55dtdv4d4saq7t47n0000000ca000000000fc26
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  131192.168.2.84993413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                  x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131706Z-15767c5fc55n4msds84xh4z67w000000065000000000mu97
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  132192.168.2.84993213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                  x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131706Z-15767c5fc55dtdv4d4saq7t47n0000000ce0000000004w7v
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  133192.168.2.84993113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:06 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                  x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131706Z-15767c5fc55w69c2zvnrz0gmgw0000000crg00000000hm3u
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  134192.168.2.849935185.53.179.1724432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC667OUTGET /track.php?domain=tommysingerjewelry.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyODA0NzgyMi4yMjc1OjE0MzAwMjQ3NGVlY2Y0OGRjNGI0ZDZmNzUxZWYyYWQyMDUzMjk5YjgyNGM2YjM2N2FmYjE3MWIwMmVmZTRjYWI6NjZmZmVhY2UzNzhjMQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: www.demo.tommysingerjewelry.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __gsas=ID=6922ed34479ef86b:T=1728047772:RT=1728047772:S=ALNI_MZ58Gw_2Yvr58aAfcfB7pyehl0g_Q
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:06 GMT
                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  X-Custom-Track: answercheck
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-10-04 13:17:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  135192.168.2.849914142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=wdzxzpfpq77t&aqid=z-r_ZsftOtygjuwPqa2isAQ&psid=7840396037&pbt=bs&adbx=366.5&adby=144&adbh=1350&adbw=530&adbah=488%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=24%7C0%7C1356%7C6%7C1100&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1uRuflkD-SgjZ4AV_Me_Og' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:07 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  136192.168.2.84993713.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:07 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                  x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131707Z-15767c5fc55472x4k7dmphmadg0000000c7g00000000cpu6
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  137192.168.2.84994113.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:07 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                  x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131707Z-15767c5fc552g4w83buhsr3htc0000000cm000000000bv4w
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  138192.168.2.84993913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:07 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                  x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131707Z-15767c5fc55v7j95gq2uzq37a00000000csg00000000edk0
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  139192.168.2.84993813.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:07 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                  x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131707Z-15767c5fc554wklc0x4mc5pq0w0000000cxg00000000bdn9
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  140192.168.2.84994013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:07 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                  x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131707Z-15767c5fc55qdcd62bsn50hd6s0000000ca000000000g4zu
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  141192.168.2.84994613.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                  x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131708Z-15767c5fc55rg5b7sh1vuv8t7n0000000czg000000004m2b
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  142192.168.2.84994213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                  x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131708Z-15767c5fc55tsfp92w7yna557w0000000ck000000000emvb
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  143192.168.2.84994313.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                  x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131708Z-15767c5fc55n4msds84xh4z67w000000069000000000bp14
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  144192.168.2.84994413.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                  x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131708Z-15767c5fc55ncqdn59ub6rndq00000000c7000000000ed45
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  145192.168.2.84994513.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                  x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131708Z-15767c5fc554wklc0x4mc5pq0w0000000cu000000000m1d9
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  146192.168.2.849947142.250.185.784432396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC904OUTGET /afs/gen_204?client=dp-mobile-teaminternet01&output=uds_ads_only&zx=21emux26scma&aqid=z-r_ZsftOtygjuwPqa2isAQ&psid=7840396037&pbt=bv&adbx=366.5&adby=144&adbh=1350&adbw=530&adbah=488%2C439%2C421&adbn=master-1&eawp=partner-dp-mobile-teaminternet01&errv=681010707&csala=24%7C0%7C1356%7C6%7C1100&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://www.demo.tommysingerjewelry.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-10-04 13:17:08 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-B9GWMaxMNW37Gn73xePxlQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:08 GMT
                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  147192.168.2.84995213.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:09 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                  x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131709Z-15767c5fc5546rn6ch9zv310e000000005kg000000009fag
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  148192.168.2.84994913.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:09 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                  x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131709Z-15767c5fc55852fxfeh7csa2dn0000000cbg00000000pyfp
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                  149192.168.2.84995013.107.246.45443
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 13:17:09 GMT
                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                  x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                  x-azure-ref: 20241004T131709Z-15767c5fc55ncqdn59ub6rndq00000000ca00000000063a8
                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  2024-10-04 13:17:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:09:15:53
                                                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff678760000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:09:16:00
                                                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1908,i,13210732127359063763,16702559211017576391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff678760000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                  Start time:09:16:05
                                                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.demo.tommysingerjewelry.com/"
                                                                                                                                                                                                                                  Imagebase:0x7ff678760000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  No disassembly